Bassam's starred repositories

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:165484Issues:1555Issues:2463

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58920Issues:1815Issues:0

vaultwarden

Unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs

Language:RustLicense:AGPL-3.0Stargazers:35407Issues:234Issues:1989

90DaysOfDevOps

This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things DevOps, including Principles, Processes, Tooling and Use Cases surrounding this vast topic.

Language:ShellLicense:NOASSERTIONStargazers:26241Issues:527Issues:84

mimikatz

A little tool to play with Windows security

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15496Issues:226Issues:182

zxcvbn

Low-Budget Password Strength Estimation

Language:CoffeeScriptLicense:MITStargazers:14889Issues:266Issues:213

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10459Issues:141Issues:47

clair

Vulnerability Static Analysis for Containers

Language:GoLicense:Apache-2.0Stargazers:10203Issues:227Issues:665
Language:CLicense:AGPL-3.0Stargazers:9371Issues:385Issues:751

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7553Issues:216Issues:102

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6861Issues:196Issues:29

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6792Issues:228Issues:94

learn-cantrill-io-labs

Standard and Advanced Demos for learn.cantrill.io courses

Language:PythonLicense:MITStargazers:5453Issues:320Issues:45

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:5402Issues:339Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

Language:PythonLicense:GPL-3.0Stargazers:4858Issues:145Issues:442

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4793Issues:51Issues:12

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3627Issues:105Issues:29

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:2032Issues:165Issues:40

CeWL

CeWL is a Custom Word List Generator

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:1661Issues:48Issues:33

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1629Issues:42Issues:1

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1529Issues:47Issues:0

onesixtyone

Fast SNMP Scanner

Language:CLicense:GPL-2.0Stargazers:499Issues:58Issues:11

docker-fundamentals

Course Assets for https://learn.cantrill.io/p/docker-fundamentals/

Language:JavaScriptLicense:MITStargazers:197Issues:7Issues:1

OpenLuck

OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow

powershell

handy powershell scripts

Language:PowerShellStargazers:62Issues:1Issues:0

cryptomony

cryptomony: Cymony's Cryptographic Library

Language:GoLicense:NOASSERTIONStargazers:9Issues:0Issues:0