Abouzar Parvan (abzcoding)

abzcoding

Geek Repo

Company:@sotoon

Github PK Tool:Github PK Tool


Organizations
LunarVim

Abouzar Parvan's starred repositories

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1007Issues:0Issues:0

Invisi-Shell

Hide your Powershell script in plain sight. Bypass all Powershell security features

Language:C++License:MITStargazers:1051Issues:0Issues:0
Language:YARAStargazers:1162Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:GoLicense:Apache-2.0Stargazers:898Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:655Issues:0Issues:0
Language:PowerShellLicense:GPL-3.0Stargazers:2126Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2563Issues:0Issues:0

uac

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

Language:ShellLicense:Apache-2.0Stargazers:682Issues:0Issues:0

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2804Issues:0Issues:0

avml

AVML - Acquire Volatile Memory for Linux

Language:RustLicense:MITStargazers:831Issues:0Issues:0

bulk_extractor

This is the development tree. Production downloads are at:

Language:C++License:NOASSERTIONStargazers:1039Issues:0Issues:0

CoPilot

SOCFortress CoPilot

Language:PythonLicense:AGPL-3.0Stargazers:155Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7051Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1663Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3832Issues:0Issues:0

IRM

Incident Response Methodologies 2022

License:NOASSERTIONStargazers:892Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6653Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:6971Issues:0Issues:0

rivet

Developer Wallet & DevTools for Anvil

Language:TypeScriptLicense:MITStargazers:802Issues:0Issues:0

hyprdots

// Aesthetic, dynamic and minimal dots for Arch hyprland

Language:ShellLicense:GPL-3.0Stargazers:5645Issues:0Issues:0
Stargazers:154Issues:0Issues:0

Blockchain-Security-Audit-List

A list of Blockchain Security audit companies, solo auditors and location of public audits.

Stargazers:683Issues:0Issues:0

Immunefi-bug-bounty-writeups-list

curation of all(most) immunefi bug bounty writeups I could find(till now)

Stargazers:441Issues:0Issues:0

sherlock-reports

Sherlock audit and coverage reports

Stargazers:109Issues:0Issues:0

PatchaPalooza

A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.

Language:PythonStargazers:173Issues:0Issues:0

reentrancy-attacks

A chronological and (hopefully) complete list of reentrancy attacks to date.

License:AGPL-3.0Stargazers:1264Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2839Issues:0Issues:0

awesome-blockchain-security

A curated list of awesome blockchain security resources

Stargazers:17Issues:0Issues:0

Awesome-Web3-security

A curated list of resources for learning web3 hacking/Security

License:Apache-2.0Stargazers:175Issues:0Issues:0

Awesome-web3-Security

A curated list of web3Security materials and resources For Pentesters and Bug Hunters.

Stargazers:1171Issues:0Issues:0