Alireza Tavakoli's repositories

Stargazers:0Issues:0Issues:0

ForceAdmin

Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:1Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

License:GPL-3.0Stargazers:1Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

License:MITStargazers:1Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

License:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-flipperzero-withModules

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Made with ❤️ by @last0x00 and @dottor_morte

License:CC0-1.0Stargazers:1Issues:0Issues:0

Ad-mindmap2023

Ad mindmaps

License:GPL-3.0Stargazers:1Issues:0Issues:0

evtx

A Fast (and safe) parser for the Windows XML Event Log (EVTX) format

License:Apache-2.0Stargazers:1Issues:0Issues:0

Cruelty

Gratuitous ARP Injector

License:GPL-3.0Stargazers:1Issues:0Issues:0

EIGRPWN

Tools for performing attacks on EIGRP domains

Stargazers:1Issues:0Issues:0

NetworkNightmare

Network Pentesting Mindmap by Caster

License:GPL-3.0Stargazers:1Issues:0Issues:0

Cisco-Smart-Exploit

Cisco SmartInstall Exploit [CVE-2018-0171]

License:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:1Issues:0Issues:0

Spoofy

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

License:CC0-1.0Stargazers:0Issues:0Issues:0

samytools

Simple tools to make reverse engineering and console cowboying easier, primarily by data translation and manipulation + file handle piping. Mostly *nix tools with an emphasis on macOS.

Stargazers:0Issues:0Issues:0

ADReplStatus

AD Replication Status Tool

Stargazers:0Issues:0Issues:0

Above

Network Vulnerability Scanner

License:GPL-3.0Stargazers:1Issues:0Issues:0

Grit

STP & RSTP Root Hijacking Exploits

License:GPL-3.0Stargazers:1Issues:0Issues:0

sipvicious

SIPVicious OSS has been around since 2007 and is actively updated to help security teams, QA and developers test SIP-based VoIP systems and applications. This toolset is useful in simulating VoIP hacking attacks against phone systems especially through identification, scanning, extension enumeration and password cracking.

License:NOASSERTIONStargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

License:MITStargazers:0Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

License:GPL-3.0Stargazers:0Issues:0Issues:0

VLANPWN

VLAN attacks toolkit

Stargazers:1Issues:0Issues:0

TokenTacticsV2

A fork of the great TokenTactics with support for CAE and token endpoint v2

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

NetworkExploitation

Some tools for performing network attacks.

Stargazers:1Issues:0Issues:0