Omran's starred repositories

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:2665Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8626Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

Language:YARALicense:Apache-2.0Stargazers:970Issues:0Issues:0

youtube-transcript-api

This is a python API which allows you to get the transcript/subtitles for a given YouTube video. It also works for automatically generated subtitles and it does not require an API key nor a headless browser, like other selenium based solutions do!

Language:PythonLicense:MITStargazers:2738Issues:0Issues:0
Language:HTMLLicense:MITStargazers:33Issues:0Issues:0

Cr3dOv3r

Know the dangers of credential reuse attacks.

Language:PythonLicense:MITStargazers:2005Issues:0Issues:0

oscp-notetaking

This repository houses some of the small scripts I had used to quickly document throughout my OSCP course. This was referenced on YouTube, and should be made available to others!

Language:ShellStargazers:174Issues:0Issues:0

thm

My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other somehow benefit from it.

Language:PowerShellStargazers:59Issues:0Issues:0

poor-mans-pentest

This a collection of the code that I have written for the Poor Man's Pentest presentation.

Language:ShellStargazers:548Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:108474Issues:0Issues:0

Pentest-Everything

A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

Stargazers:485Issues:0Issues:0

public

Repository of scripts and so on from my blog https://blog.sonnes.cloud. Scripts for Exchange, Microsoft 365, Entra ID, Active Directory, Windows OS and so on. Some will be here just to be public. Collection of scripts, will try keep them in order 😁 If you like these, please sponsor this project using the Sponsor button below ❤️

Language:PowerShellStargazers:10Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:524Issues:0Issues:0

freeCodeCamp

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:399789Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:795Issues:0Issues:0

CleanupMonster

This module provides an easy way to cleanup Active Directory from dead/old objects based on various criteria. It can also disable, move or delete objects. It can utilize Azure AD, Intune and Jamf to get additional information about objects before deleting them.

Language:PowerShellStargazers:54Issues:0Issues:0

Creating-A-Virtual-Machine-

Creating a virtual machine in active directory.

Stargazers:1Issues:0Issues:0

Azure_Active_Directory

Contains Entra Related PowerShell Scripts and Entra Related KQL for Logs in Log Analytics

Language:PowerShellLicense:MITStargazers:58Issues:0Issues:0

untitledgoosetool

Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments.

Language:PythonLicense:CC0-1.0Stargazers:902Issues:0Issues:0

NixCan

Linpeas optimization tool

Language:ShellStargazers:12Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:2447Issues:0Issues:0
Language:PythonLicense:MITStargazers:19866Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:607Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6856Issues:0Issues:0

pentesting-resources

Resources, repos and scripts for pentesters and bug bounty.

Language:ShellLicense:GPL-2.0Stargazers:53Issues:0Issues:0

Osintgram

Osintgram is a OSINT tool on Instagram. It offers an interactive shell to perform analysis on Instagram account of any users by its nickname

Language:PythonLicense:GPL-3.0Stargazers:9392Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:1066Issues:0Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6609Issues:0Issues:0