Islam Moursy's repositories

2020submissions

Pwn2Win CTF 2020 flag submissions

Stargazers:0Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

AESCrypto_Test

ESP8266 and NodeJS AES128 crypto test

Language:C++Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

blockbench

BLOCKBENCH: A Framework for Analyzing Private Blockchains. Blockbench contains workloads for measuring the data processing performance, and workloads for understanding the performance of different layers of Blockchain systems.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

deeplearning-models

A collection of various deep learning architectures, models, and tips

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:0Issues:0

docker-stats-graph

🐳 Plot graph and more from docker stats, jmeter

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

ethereumbook

Mastering Ethereum, by Andreas M. Antonopoulos, Gavin Wood

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

EthersWallet-ios

Ethereum Wallet and Dapp Browser for iOS.

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

fablo

Fablo is a simple tool to generate the Hyperledger Fabric blockchain network and run it on Docker. It supports RAFT and solo consensus protocols, multiple organizations and channels, chaincode installation and upgrade.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fireREST

Python library for interacting with Cisco Firepower Management Center REST API

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Forks-my-pihole-blocklists

Create custom pi-hole blocklists

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Get-ZimmermanTools

Get all my software

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

hosts

🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IMF-machine-learning-book

Code Repository for Machine Learning with PyTorch and Scikit-Learn

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for John the Ripper, "Jumbo" version. The "bleeding-jumbo" branch is based on 1.9.0-Jumbo-1 which was released on May 14, 2019. An import of the "core" version of john this jumbo was based on (or newer) is found in the "master" branch (CVS: https://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/john/john/src/).

Language:CStargazers:0Issues:0Issues:0

Malware-collection

🔬Collection(-BIGGEST-) of malware, ransomware, RATs, botnets, stealers, etc.

License:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

OSEP

PEN-300 collection to help you on your exam.

Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSWA

A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security

License:MITStargazers:0Issues:0Issues:0

PowerForensics

PowerForensics provides an all in one platform for live disk forensic analysis

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:0Issues:0Issues:0