Ahmad Mahfouz's repositories

InfiltratorKit

InfiltratorKit is a Red Team repository includes a project that aid the go native in C-style for operators!

Language:C++Stargazers:1Issues:1Issues:0

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

BOFs

Collection of Beacon Object Files

Language:CStargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:0Issues:0Issues:0

coursera-dl

coursera-dl #16-jan-2023

Stargazers:0Issues:1Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GhostBuild

GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

H1ReportFinder

A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host

Language:PythonStargazers:0Issues:0Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

invoker

Penetration testing utility and antivirus assessment tool.

Language:C++License:MITStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

Lockless

Lockless allows for the copying of locked files.

Language:C#Stargazers:0Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Malware_Exploitation

A curated list of tools and techniques written from experience in weaponization of malware

Stargazers:0Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI and bypassing Windows Defender

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ParamSpider

Mining parameters from dark corners of Web Archives

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Phishious

An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.

Language:C#Stargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Language:C#Stargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Language:C#Stargazers:0Issues:0Issues:0

skills-secure-code-game

My clone repository

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

teardrop

Open-Source Ransomware Project for learning purpose only. Dont use it for bad things.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

trident

automated password spraying tool

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0