Moath Maharmeh's repositories

PowerShx

Run Powershell without software restrictions.

Language:C#License:MITStargazers:276Issues:8Issues:1

SharpStrike

A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

Language:C#License:GPL-3.0Stargazers:199Issues:5Issues:0

SharpSpray

Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.

Language:C#License:GPL-3.0Stargazers:126Issues:3Issues:1

yara-scanner

YaraScanner is a file pattern-matching tool based on YARA rules.

Language:PythonLicense:GPL-2.0Stargazers:49Issues:4Issues:0

RedWardenLite

A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.

Language:PythonLicense:GPL-3.0Stargazers:42Issues:2Issues:2

PyExchangePasswordSpray

Microsoft Exchange password spray tool with proxy support.

Language:PythonStargazers:41Issues:2Issues:0

file_watchtower

Lightweight File Integrity Monitoring Tool

Language:PythonLicense:GPL-2.0Stargazers:32Issues:4Issues:0

web-log-analyzer

Web access logs analyzer - provides an insight on how remote hosts behave

Language:PythonStargazers:15Issues:1Issues:0

appsec-with-yara

Code review assistant Repo. A Collection of YARA rules to find potential security issues in code.

Language:YARAStargazers:3Issues:1Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:2Issues:0Issues:0

Octopus

Open source pre-operation C2 server based on python and powershell

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

RSA_AES_Test_Client_Server

Simple application for illustrating encrypted communications between a client and server over HTTP using RSA & AES Algorithms.

Language:PHPStargazers:2Issues:1Issues:0

ess-notifier

Send Slack & email notifications whenever a new security notable event is triggered on Splunk Enterprise Security.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

HTTP_Version_Detector

Multi-threaded HTTP service scanner. Discover HTTP servers for range of IPs

Language:PythonStargazers:1Issues:1Issues:0

sqlite-pooling

SQLite connection pooling with stress tests. Multi-layers architecture style.

Language:C#Stargazers:1Issues:1Issues:0

Yara-Rules

Repository of Yara rules

Language:YARALicense:GPL-2.0Stargazers:1Issues:0Issues:0

link_guardian

Simple PHP script traffic filter and redirector

Language:PHPStargazers:0Issues:0Issues:0

ADMap

Offensive tool for Active Directory reconnaissance

License:GPL-3.0Stargazers:0Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Language:CStargazers:0Issues:0Issues:0

diffie_hellman_key_exchange

Simple application for illustrating encrypted communications between a client and server over HTTP using Diffie-Hellman & AES Algorithms.

Language:C#Stargazers:0Issues:1Issues:0

ETWProcessMon2

ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

Language:C#Stargazers:0Issues:0Issues:0

False-Positive-Center

Repository to help security vendors deal with false positives

Stargazers:0Issues:0Issues:0

hermes-dec

A reverse engineering tool for decompiling and disassembling for React Native Hermes bytecode

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PeNet

Portable Executable (PE) library written in .Net

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

PeNet.Asn1

ASN.1 parser used by PeNet do parse Authenticode signatures

Language:C#License:MITStargazers:0Issues:0Issues:0

php-weblogger

Simple PHP script for logging visitors information

Language:PHPStargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

WebHostHealthMonitor

Simple website health monitor tool

Language:PythonStargazers:0Issues:1Issues:1