Omran's starred repositories

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

Language:PythonLicense:MITStargazers:1201Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1043Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1724Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:1057Issues:0Issues:0

SharpNamedPipePTH

Pass the Hash to a named pipe for token Impersonation

Language:C#License:BSD-3-ClauseStargazers:287Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3275Issues:0Issues:0

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1656Issues:0Issues:0

salt

Software to automate the management and configuration of any infrastructure or application at scale. Get access to the Salt software package repository here:

Language:PythonLicense:Apache-2.0Stargazers:14068Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6910Issues:0Issues:0

RootHelper

A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.

Language:ShellLicense:GPL-3.0Stargazers:479Issues:0Issues:0

profanity

Ncurses based XMPP client

Language:CLicense:NOASSERTIONStargazers:1299Issues:0Issues:0

ansible-inventory

Script to manage your Ansible Inventory and also can be used by ansible as a dynamic inventory source

Language:PythonLicense:GPL-3.0Stargazers:64Issues:0Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:1474Issues:0Issues:0

nc.exe

Netcat for windows 32/64 bit

Language:CLicense:GPL-2.0Stargazers:554Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5480Issues:0Issues:0

pentesting-binaries

Pre-built binaries for pentesting

Stargazers:1Issues:0Issues:0

wfi

Windows File Integrity -- an archive of information on installed Windows binaries.

Stargazers:29Issues:0Issues:0

pyminify

Compress a Python script to a command-line one-liner

Language:PythonStargazers:72Issues:0Issues:0

base64io-python

A stream implementation for Python that provides transparent base64 encoding and decoding of an underlying stream.

Language:PythonLicense:Apache-2.0Stargazers:15Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:31Issues:0Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Language:DockerfileStargazers:1079Issues:0Issues:0

pyTube-Video-Downloader

Python YouTube Video Downloader

Language:PythonStargazers:16Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8308Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:7Issues:0Issues:0

ldapsearch-ad

Python3 script to quickly get various information from a domain controller through his LDAP service.

License:GPL-3.0Stargazers:1Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:2Issues:0Issues:0

msldap

LDAP library for auditing MS AD

Language:PythonLicense:NOASSERTIONStargazers:357Issues:0Issues:0

minidump

Python library to parse and read Microsoft minidump file format

Language:PythonLicense:MITStargazers:270Issues:0Issues:0