H04n9_4nh's starred repositories

Conferences

Conference presentation slides

Stargazers:1395Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:895Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3133Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4815Issues:0Issues:0

NMapify

NMapify is a Python tool that creates mind maps to visualize network layouts using Nmap. It also generates test cases for each identified port to assist pentesters in conducting efficient network pentests.

Language:PythonLicense:MITStargazers:52Issues:0Issues:0

OSCP

My OSCP notes

Stargazers:213Issues:0Issues:0

Windows-Forensics-Projects-for-Beginners

Hands-on projects for beginners to learn and practice Windows forensics and essential cybersecurity skills

Stargazers:4Issues:0Issues:0

secure-code-review-challenges

This repo contains the code for my secure code review challenges

Language:JavaScriptStargazers:46Issues:0Issues:0

Freeway

WiFi Penetration Testing & Auditing Tool

Language:PythonLicense:MITStargazers:361Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Language:PythonStargazers:1555Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12522Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4384Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5240Issues:0Issues:0

seed-labs

SEED Labs developed in the last 20 years.

Language:PythonLicense:NOASSERTIONStargazers:727Issues:0Issues:0

ANYDESK-BACKDOOR

You should never use malware to infiltrate a target system. With the skill of writing and exploiting technical codes, you can do the best ways of penetration. This is done in order to test and increase the security of the open sourcecode.

Language:PythonStargazers:45Issues:0Issues:0

Cloud-Security

This Repo serves as a collection of shared security and penetration testing resources for the cloud.

Stargazers:196Issues:0Issues:0

appscan-standard-import-urls

An extension which enables to import into AppScan a text file containing a list of URLs.

Language:C#License:Apache-2.0Stargazers:3Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:629Issues:0Issues:0

Bash-Oneliner

A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.

License:MITStargazers:10080Issues:0Issues:0

pentesting-active-directory

Active Directory pentesting mind map

Stargazers:285Issues:0Issues:0

learning-openssl

Project for learning about OpenSSL.

Language:CLicense:BSD-2-ClauseStargazers:54Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12075Issues:0Issues:0

SecurityShepherd

Web and mobile application security training platform

Language:JavaLicense:GPL-3.0Stargazers:1315Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4503Issues:0Issues:0

jsluicepp

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice

Language:PythonLicense:MITStargazers:203Issues:0Issues:0

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

Language:PythonLicense:MITStargazers:2080Issues:0Issues:0

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1324Issues:0Issues:0

Hacking-Rust

A FREE comprehensive online Rust hacking tutorial utilizing the x64, ARM64 and ARM32 architectures going step-by-step into the world of reverse engineering Rust from scratch.

Language:RustLicense:Apache-2.0Stargazers:159Issues:0Issues:0

subfuz

A subdomain fuzzing tool

Language:PythonLicense:NOASSERTIONStargazers:136Issues:0Issues:0