brahimkhalile's repositories

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:Rich Text FormatLicense:MITStargazers:1Issues:1Issues:0

nac_bypass

Script collection to bypass Network Access Control (NAC, 802.1x)

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

arissploit

Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

carhackingvillage

Sketches, scripts, code and presentations from ROOTCON's Car Hacking Village or #CarHackVillagePH

Stargazers:0Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ehtools

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

geospy

Geolocation Spy (GeoSpy) is an OSINT analysis and research tool that is used to track and execute intelligent social engineering attacks in real time. It was created with the aim of teaching the world how large Internet companies could obtain confidential information such as the status of sessions of their websites or services and control their users through their browser, without their knowlege, but It evolves with the aim of helping government organizations, companies and researchers to track the cybercriminals.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ghost

Ghost Framework is an Android post exploitation framework that uses an Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

License:Apache-2.0Stargazers:0Issues:0Issues:0

i2pd

🛡 I2P: End-to-End encrypted and anonymous Internet

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

jest-environment-serverless

Testing your Serverless projects with Jest the easy way!

License:MITStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

misp-taxonomies

Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.

License:NOASSERTIONStargazers:0Issues:0Issues:0

mouse

Mouse Payload Loader (MPL) is a post exploitation surveillance tool written in Python, C and Objective-C. It gives you a command line session with extra functionality between you and a target machine with simple MPL payload. MPL gives you the power and convenience of uploading/downloading files, tab completion, taking pictures, location tracking, shell command execution, persistence, escalating privileges, password retrieval, and much more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nexus-snyk-security-plugin

Allow Nexus users to test their applications against the Snyk vulnerability database

Stargazers:0Issues:0Issues:0

PHP-Backdoor

PHP Backboor by ZeroByte.ID (For Educational Purposes Only).

Stargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:0Issues:1Issues:0

proton

Proton Framework is a Windows post exploitation framework similar to other penetration testing tools such as Meterpreter and Powershell Invader Framework. The major difference is that the Proton Framework does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PyMISP

Python library using the MISP Rest API

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

satellite

Simple and extensible monitoring agent / library for Kubernetes: https://gravitational.com/blog/monitoring_kubernetes_satellite/

License:Apache-2.0Stargazers:0Issues:0Issues:0

Shelly

Simple Backdoor Manager with Python (based on weevely)

Stargazers:0Issues:0Issues:0

snort3

Snort++

License:NOASSERTIONStargazers:0Issues:0Issues:0

snyk

CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

snyk-python-plugin

Basic Snyk CLI plugin for Python support

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

teleport

Privileged access management for elastic infrastructure.

License:Apache-2.0Stargazers:0Issues:0Issues:0

trivy

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

License:AGPL-3.0Stargazers:0Issues:0Issues:0

vmaas

Vulnerability Metadata as a Service

License:GPL-2.0Stargazers:0Issues:0Issues:0