Moataz Jemni's starred repositories

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:544Issues:0Issues:0

Sekiryu

Comprehensive toolkit for Ghidra headless.

Language:PythonLicense:Apache-2.0Stargazers:343Issues:0Issues:0

ExploitLeakedHandle

Identify and exploit leaked handles for local privilege escalation.

Language:C++License:BSD-3-ClauseStargazers:103Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Language:CStargazers:387Issues:0Issues:0

dindocker

Play around with your own cluster nodes using docker containers.

Language:DockerfileLicense:MITStargazers:2Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:5Issues:0Issues:0

Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language:JavaLicense:GPL-3.0Stargazers:148Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12863Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:2565Issues:0Issues:0

hacktronian

All in One Hacking Tool for Linux & Android

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10662Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

Language:GoLicense:MITStargazers:16498Issues:0Issues:0

003Recon

Some tools to automate recon - 003random

Language:PythonStargazers:296Issues:0Issues:0

h1-212-ctf-solutions

A collection of the solutions people wrote for the H1-212 Capture The Flag event

Stargazers:93Issues:0Issues:0

research

Bug Bounty writeups, Vulnerability Research, Tutorials, Tips&Tricks

Language:JavaScriptStargazers:183Issues:0Issues:0

book

Crypto 101, the introductory book on cryptography.

Language:PythonLicense:NOASSERTIONStargazers:2970Issues:0Issues:0

Tiny-URL-Fuzzer

A tiny and cute URL fuzzer

Language:PythonLicense:MITStargazers:386Issues:0Issues:0

V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language:PythonLicense:GPL-3.0Stargazers:1434Issues:0Issues:0

pixiewps

An offline Wi-Fi Protected Setup brute-force utility

Language:CLicense:NOASSERTIONStargazers:1503Issues:0Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:1445Issues:0Issues:0

reflector

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Language:JavaStargazers:1092Issues:0Issues:0

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

Language:PythonLicense:Apache-2.0Stargazers:575Issues:0Issues:0

CSRFT

A lightweight CSRF Toolkit for easy Proof of concept

Language:PythonLicense:GPL-3.0Stargazers:175Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:116Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:4440Issues:0Issues:0

Automated-XSS-Finder

Automated XSS Finder

Language:PythonStargazers:59Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:1Issues:0Issues:0