Abouzar Parvan (abzcoding)

abzcoding

Geek Repo

Company:@sotoon

Github PK Tool:Github PK Tool


Organizations
LunarVim

Abouzar Parvan's starred repositories

SmartContracts-audit-checklist

A checklist of things to look for when auditing Solidity smart contracts.

License:MITStargazers:711Issues:0Issues:0

awesome-oracle-manipulation

Awesome list of all things oracle manipulation. Creating to help spread a better understanding of oracles and oracle manipulation.

Stargazers:509Issues:0Issues:0

fwupd

A system daemon to allow session software to update firmware

Language:CLicense:LGPL-2.1Stargazers:2692Issues:0Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:601Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:4996Issues:0Issues:0

portspoof

Portspoof

Language:MakefileLicense:NOASSERTIONStargazers:947Issues:0Issues:0

PlumHound

Bloodhound Reporting for Blue and Purple Teams

Language:PythonLicense:GPL-3.0Stargazers:1056Issues:0Issues:0

sigma_to_wazuh

Convert Sigma rules to Wazuh rules

Language:PythonLicense:MITStargazers:56Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:2377Issues:0Issues:0

SkyArk

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

Language:PowerShellLicense:MITStargazers:854Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

Language:PythonLicense:MITStargazers:1502Issues:0Issues:0

GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:327Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:3259Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11628Issues:0Issues:0

HostRecon

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users, and domain information. It does not use any 'net', 'ipconfig', 'whoami', 'netstat', or other system commands to help avoid detection.

Language:PowerShellLicense:MITStargazers:421Issues:0Issues:0

PowerZure

PowerShell framework to assess Azure security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1063Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1746Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6321Issues:0Issues:0

weirdAAL

WeirdAAL (AWS Attack Library)

Language:PythonStargazers:763Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4731Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10267Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:1824Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1546Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1942Issues:0Issues:0

dufflebag

Search exposed EBS volumes for secrets

Language:GoLicense:GPL-3.0Stargazers:274Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2850Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:855Issues:0Issues:0

KubeHound

Kubernetes Attack Graph

Language:GoLicense:Apache-2.0Stargazers:703Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:1072Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4060Issues:0Issues:0