Addisababataye Tadesse's repositories

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:1Issues:0

AttackSurfaceMapper

AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

Stargazers:0Issues:0Issues:0

bootiso

A bash program to securely create a bootable USB device from one image file.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Language:RubyStargazers:0Issues:0Issues:0

CVE-2021-45067

Adobe Reader DC Information Leak Exploit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dalfox

🌘🦊 DalFox(Finder Of XSS) / Parameter Analysis and XSS Scanning tool based on golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

eui

Elastic UI Framework 🙌

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

Firefox-Grabber

Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users

Stargazers:0Issues:0Issues:0

google-cloud-4-words

The Google Cloud Developer's Cheat Sheet

License:NOASSERTIONStargazers:0Issues:1Issues:0

linux-malware-detect

Linux Malware Detection (LMD)

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NimShellcodeFluctuation

ShellcodeFluctuation PoC ported to Nim

Language:NimLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Penetration-Testing

List of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0
Language:RustLicense:MITStargazers:0Issues:0Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ShellStorm

Automatic reverse/bind shell generator cheat sheet.

Language:ShellStargazers:0Issues:0Issues:0

Shodanfy.py

Get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate-limit!)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

the-prime-hunt

A browser extension for threat hunting that provides one UI for different SIEMs/EDRs and simplifies investigation

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

WH-RAT

Android+Windows Rat + Fud payload

License:MITStargazers:0Issues:0Issues:0