Omran's repositories

ldapsearch-ad

Python3 script to quickly get various information from a domain controller through his LDAP service.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

base64io-python

A stream implementation for Python that provides transparent base64 encoding and decoding of an underlying stream.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Stargazers:0Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

License:MITStargazers:0Issues:0Issues:0

Cybersecurity-Notes

My Markdown notes for all things cybersecurity

Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

documentation

Static website that contains Reconmap's documentation such as the user and admin manuals.

Language:SCSSStargazers:0Issues:0Issues:0

EJPTv2-Notes

Notes created for preparation of EJPTv2

Stargazers:0Issues:0Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

License:GPL-3.0Stargazers:0Issues:0Issues:0

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

obsidian-osint-templates

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I did there?) between how you record your data during an investigation and some of what the tool can offer FOR FREE!

Stargazers:0Issues:0Issues:0

oscp-2

OSCP preparation tools, scripts and cheatsheets

License:Apache-2.0Stargazers:0Issues:0Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:0Issues:0Issues:0

Pentest-Handbook

This a notes/handbook i made and gathered from a great resources on the internet. It consist of a very detailed cheat sheets and useful commands that every pentester use on a daily basis.

License:MITStargazers:0Issues:0Issues:0

pentest-pivoting

A compact guide to network pivoting for penetration testings / CTF challenges.

Stargazers:0Issues:0Issues:0

pentest-reports

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

License:MITStargazers:0Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.

License:MITStargazers:0Issues:0Issues:0

wfi

Windows File Integrity -- an archive of information on installed Windows binaries.

Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:0Issues:0Issues:0