Alon Mazor's starred repositories

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2781Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:1143Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:5726Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3168Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3822Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19094Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1955Issues:0Issues:0

ShadowCoerce

MS-FSRVP coercion abuse PoC

Language:PythonLicense:GPL-3.0Stargazers:269Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2427Issues:0Issues:0

awesome-console-services

A curated list of awesome console services (reachable via HTTP, HTTPS and other network protocols)

License:MITStargazers:5424Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:794Issues:0Issues:0

dostoevsky-pentest-notes

Notes for taking the OSCP in 2097. Read in book form on GitBook

Stargazers:616Issues:0Issues:0

MicrosoftWontFixList

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

License:BSD-3-ClauseStargazers:931Issues:0Issues:0

Max

Maximizing BloodHound. Max is a good boy.

Language:PythonStargazers:493Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5714Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5501Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3464Issues:0Issues:0

SimpleAES

AES-256 encryption and decryption in Python for mere mortals.

Language:PythonLicense:NOASSERTIONStargazers:54Issues:0Issues:0

CVE-2020-1362

writeup of CVE-2020-1362

Language:C++Stargazers:230Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4383Issues:0Issues:0

CVE-2020-0796-LPE-POC

CVE-2020-0796 Local Privilege Escalation POC

Language:PythonStargazers:242Issues:0Issues:0
Language:PythonStargazers:1308Issues:0Issues:0

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:489Issues:0Issues:0

PoisonHandler

lateral movement techniques that can be used during red team exercises

Language:PowerShellStargazers:265Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2240Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81738Issues:0Issues:0

StackBombing

Next gen process injection technique

Language:C++Stargazers:41Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8314Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:VBALicense:MITStargazers:787Issues:0Issues:0

Windows-Insight

The content of this repository aims to assist efforts on analysing inner working principles, functionalities, and properties of the Microsoft Windows operating system. This repository stores relevant documentation as well as executable files needed for conducting analysis studies.

Language:JavaScriptLicense:GPL-2.0Stargazers:150Issues:0Issues:0