kader m's starred repositories

Fake-Sandbox-Artifacts

This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools

Language:PythonStargazers:249Issues:0Issues:0

awsets

A utility for crawling an AWS account and exporting all its resources for further analysis.

Language:GoLicense:MITStargazers:205Issues:0Issues:0

DLLsForHackers

Dll that can be used for side loading and other attack vector.

Language:PythonStargazers:197Issues:0Issues:0

global-irt

Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information

License:BSD-2-ClauseStargazers:63Issues:0Issues:0

tldomains

Tiny library to parse the subdomain, domain, and tld extension from a host string

Language:GoStargazers:23Issues:0Issues:0

CVE-2015-6086

PoC for CVE-2015-6086

Language:HTMLLicense:GPL-3.0Stargazers:67Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3164Issues:0Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:1967Issues:0Issues:0

ShellcodeCompiler

Shellcode Compiler

Language:C++License:GPL-3.0Stargazers:1050Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2146Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

Language:PythonLicense:MITStargazers:1102Issues:0Issues:0

spyre

simple YARA-based IOC scanner

Language:GoLicense:LGPL-3.0Stargazers:163Issues:0Issues:0

Awesome-SOAR

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

Stargazers:792Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

Language:GoLicense:MITStargazers:1029Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1358Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:1726Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4824Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:711Issues:0Issues:0

zeropress

A dumb script for finding dumb coding errors in WordPress plugins

Language:PythonStargazers:55Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1984Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:2548Issues:0Issues:0

Marvel-Lab

A collection of Powershell scripts that will help automate the build process for a Marvel domain.

Language:PowerShellStargazers:142Issues:0Issues:0

afl.rs

🐇 Fuzzing Rust code with American Fuzzy Lop

Language:RustLicense:Apache-2.0Stargazers:1627Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2267Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:178Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:RubyLicense:MITStargazers:3823Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1908Issues:0Issues:0

PdfShrinker

A quick Windows App to Compress PDF and Word/Publisher Files with Ghostscript

Language:C#License:AGPL-3.0Stargazers:103Issues:0Issues:0

SampleAPIs

A simple, no fuss, no mess, no auth playground for learning RESTful or GraphQL APIs.

Language:JavaScriptLicense:MITStargazers:214Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2320Issues:0Issues:0