Ali Kerman (kermana)

kermana

Geek Repo

Location:Canada

Github PK Tool:Github PK Tool

Ali Kerman's repositories

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than a 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Penetration Testing and IT Security audits purposes. Most of them came handy at least once during my real-world engagements.

Stargazers:1Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Stargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

exe_to_dll

Converts a EXE into DLL

Stargazers:0Issues:0Issues:0

cyd

cyd code

Stargazers:0Issues:0Issues:0

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Stargazers:0Issues:0Issues:0

AggressorSploit

Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.

Stargazers:0Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

License:AGPL-3.0Stargazers:0Issues:0Issues:0

threatconnect-javascript

Javascript SDK for the V2 ThreatConnect API

License:Apache-2.0Stargazers:0Issues:0Issues:0

evilpdf

Embedding executable files in PDF Documents

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration-Testing-Study-Notes

Penetration Testing notes, resources and scripts

License:MITStargazers:0Issues:0Issues:0

myaut_contrib

mod to myaut2exe decompiler

Stargazers:0Issues:0Issues:0