Omnia a Shalaby 's starred repositories

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2871Issues:0Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2625Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:C++License:NOASSERTIONStargazers:13738Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2144Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2762Issues:0Issues:0

freq.py

Mark Baggett's (@MarkBaggett - GSE #15, SANS SEC573 Author) tool for detecting randomness using NLP techniques rather than pure entropy calculations. Uses character pair frequency analysis to determine the likelihood of tested strings of characters occurring.

Language:PythonStargazers:122Issues:0Issues:0

elasticsearch

Free and Open, Distributed, RESTful Search Engine

Language:JavaLicense:NOASSERTIONStargazers:68472Issues:0Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:1272Issues:0Issues:0

AtomicPurpleTeam

Atomic Purple Team Framework and Lifecycle

License:GPL-3.0Stargazers:276Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5313Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:2014Issues:0Issues:0

arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:Apache-2.0Stargazers:6180Issues:0Issues:0

BLUESPAWN

An Active Defense and EDR software to empower Blue Teams

Language:C++License:GPL-3.0Stargazers:1216Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16616Issues:0Issues:0

Carnivore

Microsoft External Attack Tool

Language:C#Stargazers:178Issues:0Issues:0

pi-hole

A black hole for Internet advertisements

Language:ShellLicense:NOASSERTIONStargazers:47397Issues:0Issues:0

explainshell

match command-line arguments to their help text

Language:PythonLicense:GPL-3.0Stargazers:12951Issues:0Issues:0

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

Language:PythonLicense:GPL-3.0Stargazers:1570Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1295Issues:0Issues:0

python-cheatsheet

Comprehensive Python Cheatsheet

Language:PythonStargazers:35736Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1850Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:2307Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8154Issues:0Issues:0

CyberRange

The Open-Source AWS Cyber Range

Language:HCLStargazers:459Issues:0Issues:0

terraform

Terraform enables you to safely and predictably create, change, and improve infrastructure. It is a source-available tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned.

Language:GoLicense:NOASSERTIONStargazers:41581Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8033Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9806Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10334Issues:0Issues:0

enum4linux

enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hosts

Language:PerlLicense:NOASSERTIONStargazers:1065Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57961Issues:0Issues:0