Shahriar164's starred repositories

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9036Issues:519Issues:714

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6582Issues:136Issues:508

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2648Issues:31Issues:85

CHAOS

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Language:GoLicense:MITStargazers:2248Issues:81Issues:90

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1758Issues:40Issues:50

hvmi

Hypervisor Memory Introspection Core Library

Language:CLicense:Apache-2.0Stargazers:619Issues:41Issues:14

StalkPhish

StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

Language:PythonLicense:AGPL-3.0Stargazers:610Issues:27Issues:38

identYwaf

Blind WAF identification tool

Language:PythonLicense:MITStargazers:561Issues:14Issues:12

Karkinos

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

Language:PHPLicense:NOASSERTIONStargazers:391Issues:16Issues:0

getaltname

Extract subdomains from SSL certificates in HTTPS sites.

Language:PythonLicense:MITStargazers:363Issues:12Issues:8

isoalloc

A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance

Language:CLicense:Apache-2.0Stargazers:352Issues:10Issues:44

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

Language:PythonLicense:BSD-3-ClauseStargazers:308Issues:5Issues:8

geo-recon

An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.

Language:PythonLicense:GPL-3.0Stargazers:248Issues:7Issues:5

UAC-SilentClean

New UAC bypass for Silent Cleanup for CobaltStrike

NTRGhidra

A Nintendo DS binary loader for Ghidra

Language:JavaLicense:Apache-2.0Stargazers:155Issues:8Issues:12

TireFire

Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as penetration testing.

Language:PythonLicense:NOASSERTIONStargazers:138Issues:11Issues:14

maskurl

Simple script masks the phishing link under the normal URL

Language:PythonLicense:MITStargazers:71Issues:4Issues:3

namebuster

A tool for enumerating usernames from text, files, or websites

Language:GoLicense:MITStargazers:66Issues:1Issues:0

LBFH

About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PythonLicense:MITStargazers:58Issues:5Issues:0

vimana-framework

Vimana is an experimental security tool that aims to provide resources for auditing Python web applications.

hackipy

Hacking, pen-testing, and cyber-security related tools built with Python.

Language:PythonLicense:GPL-3.0Stargazers:33Issues:5Issues:0

RPCScan

RPCSCAN - A python tool to automate all the efforts that you put on finding the xmlrpc.php file on all of your target's subdomains and then finding the vulnerable methods and then finding the reports on hackerone and medium writeups.

Language:PythonLicense:GPL-3.0Stargazers:29Issues:1Issues:0

KHATA

WebHook for Red Team

Language:PHPLicense:MITStargazers:23Issues:1Issues:0

spicescript2

Your Handy Dandy Cyber Swiss Army Knife!

Language:PythonStargazers:21Issues:1Issues:0

hyder

Multipurpose tool, currently aimed for HackTheBox Battlegrounds

needle

A small, lightweight, and portable tool for injecting code or text to any other file or replacing a keyword.

Language:ShellLicense:GPL-3.0Stargazers:16Issues:1Issues:3

DNSkron

Fast DNS history enumeration tool for network and OSINT investigations

uokoo_exploit

Post-Auth RCE & Persistence on UOKOO Security Cameras

Language:PythonLicense:GPL-3.0Stargazers:11Issues:2Issues:0

pukpuk

HTTP discovery and change monitoring tool

Language:PythonLicense:MITStargazers:10Issues:0Issues:0

massRECON

A shell script to automate those simple and repetitive tasks on recon

Language:ShellStargazers:5Issues:1Issues:0