elektrikalan's starred repositories

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4283Issues:212Issues:65

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3190Issues:95Issues:38

hakoriginfinder

Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!

o365recon

retrieve information via O365 and AzureAD with a valid cred

SharpSecDump

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

Language:C#License:BSD-3-ClauseStargazers:570Issues:10Issues:2

E4GL30S1NT

E4GL30S1NT - Simple Information Gathering Tool

Language:PythonLicense:GPL-3.0Stargazers:522Issues:9Issues:9

delete-self-poc

A way to delete a locked file, or current running executable, on disk.

Language:CLicense:MITStargazers:479Issues:18Issues:3

WinReg

Convenient high-level C++ wrapper around the Windows Registry API

Language:C++License:MITStargazers:428Issues:23Issues:29

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11

Language:PowerShellStargazers:355Issues:3Issues:0

Sekiryu

Comprehensive toolkit for Ghidra headless.

Language:PythonLicense:Apache-2.0Stargazers:344Issues:8Issues:6

webpalm

🕸️ Crawl in the web network

Language:GoLicense:GPL-3.0Stargazers:336Issues:5Issues:11

ARTful

The ARTful library for dynamically modifying the Android Runtime

Language:C++License:Apache-2.0Stargazers:268Issues:5Issues:0

LFI-FINDER

LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities

Language:PythonLicense:GPL-3.0Stargazers:266Issues:2Issues:6

ecommerce-microservices-spring-reactive-webflux

E-commerce demo with spring reactive webflux and spring cloud microservice

Language:JavaStargazers:202Issues:17Issues:0

autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:189Issues:6Issues:0

TraxOsint

Osint tool for track ip adress

Language:PythonLicense:GPL-3.0Stargazers:178Issues:3Issues:1

YAMA

Yet Another Memory Analyzer for malware detection

Language:C++License:NOASSERTIONStargazers:167Issues:11Issues:2

tw1tter0s1nt

Python tool that automates the process of Twitter OSiNT investigation using twint.

Language:PythonLicense:GPL-3.0Stargazers:161Issues:3Issues:8

ved-ebpf

VED-eBPF: Kernel Exploit and Rootkit Detection using eBPF

Language:C++License:AGPL-3.0Stargazers:144Issues:7Issues:1

GitSint

🕵️ OSINT Tool (github tracker)

Language:PythonLicense:GPL-3.0Stargazers:110Issues:5Issues:1

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.

Language:PowerShellLicense:GPL-3.0Stargazers:100Issues:0Issues:0

Long-Live-The-Empire

A comprehensive workshop aimed to equip participants with an in-depth understanding of modern Command and Control (C2) concepts, focusing on the open-source Empire C2 framework.

License:MITStargazers:93Issues:1Issues:0

awesome-docker-malware-analysis

Repository of tools and resources for analyzing Docker containers

WindowsInternals

Experiments on the Windows Internals

Language:CStargazers:32Issues:5Issues:0

Automated-CME-Password-Spraying

A script designed to test passwords against user accounts within an Active Directory environment, offering customizable Account Lockout Threshold and a Reset Account Lockout Counter.

Language:PythonLicense:MITStargazers:14Issues:1Issues:0

empire-docs

https://bc-security.gitbook.io/empire-wiki/

VirusTotalQuery

This PowerShell script allows you to query VirusTotal API for threat intelligence data. Given an input CSV file containing a list of IPs, URLs, or file hashes, the script will contact VirusTotal API and retrieve information about how many security vendors have flagged the input as malicious.

Language:PowerShellStargazers:8Issues:0Issues:0