Alon Mazor's starred repositories

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2216Issues:0Issues:0

Embedder

Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies

Language:C++License:Apache-2.0Stargazers:111Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4197Issues:0Issues:0

open-cvdb

An open project to list all publicly known cloud vulnerabilities and CSP security issues

License:CC-BY-4.0Stargazers:302Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1746Issues:0Issues:0
Language:PythonStargazers:620Issues:0Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:1184Issues:0Issues:0

linux-crt

CreateRemoteThread for Linux

Language:CLicense:GPL-2.0Stargazers:33Issues:0Issues:0

web-check

🕵️‍♂️ All-in-one OSINT tool for analysing any website

Language:TypeScriptLicense:MITStargazers:21602Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:2359Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4868Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2412Issues:0Issues:0

ThreadlessInject

Threadless Process Injection using remote function hooking.

Language:C#License:MITStargazers:700Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

SubDomz

An Automated Subdomain Enumeration Tool

Language:ShellLicense:MITStargazers:215Issues:0Issues:0

usvisa-il-app

Check and schedule visa appointments in the Israeli embassy site

Language:PythonLicense:MITStargazers:18Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:MITStargazers:6509Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5533Issues:0Issues:0

pivotnacci

A tool to make socks connections through HTTP agents

Language:PythonLicense:AGPL-3.0Stargazers:669Issues:0Issues:0

drawio

draw.io is a JavaScript, client-side editor for general diagramming.

Language:JavaScriptLicense:Apache-2.0Stargazers:40333Issues:0Issues:0

Redeye

Redeye is a tool intended to help you manage your data during a pentest operation

Language:JavaScriptLicense:BSD-3-ClauseStargazers:458Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1887Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7273Issues:0Issues:0

PVT

PCAP visualization tool

Language:JavaScriptLicense:BSD-3-ClauseStargazers:100Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

Language:PythonLicense:MITStargazers:1188Issues:0Issues:0

PoC

Advisories, proof of concept files and exploits that have been made public by @pedrib.

Language:RubyLicense:GPL-3.0Stargazers:808Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:951Issues:0Issues:0

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:228Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4259Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2022Issues:0Issues:0