hamz404li's repositories

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CyLR

CyLR - Live Response Collection Tool

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

evilginx2.3

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

fake-sms

A small and efficent script to send SMS all over the world anonymously

Language:PythonStargazers:0Issues:0Issues:0

frameless-bitb

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

i3expo-ng

Exposè for i3 WM. Fork of https://gitlab.com/d.reis/i3expo to fix crashes and improve features/usability

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

infra

IaC for my Linux/Unix machines

Language:JinjaLicense:WTFPLStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Kuiper

Digital Forensics Investigation Platform

Language:JavaScriptStargazers:0Issues:0Issues:0

MaxPhisher

A python phishing script for login phishing, image phishing video phishing and many more

License:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pspy

Monitor linux processes without root permissions

License:GPL-3.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

rekono

Automation platform that combines different hacking tools to complete pentesting processes

License:GPL-3.0Stargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

License:MITStargazers:0Issues:0Issues:0

TeamsPhisher

Send phishing messages and attachments to Microsoft Teams users

Language:PythonStargazers:0Issues:0Issues:0

thevlad

Analysis-oriented command line tool for remote execution and triage via EDRs API

License:GPL-3.0Stargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

License:NOASSERTIONStargazers:0Issues:0Issues:0