saad allah samadi's repositories

Language:PythonStargazers:3Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

set_zsh

edit in your shell config

Language:ShellStargazers:1Issues:0Issues:0

42homebrew

Install Homebrew on 42 sessions

Language:ShellStargazers:0Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-lists

Security lists for SOC detections

Stargazers:0Issues:0Issues:0

Berserker

Obfuscate your Python scripts better, faster.

License:EPL-2.0Stargazers:0Issues:0Issues:0

berserkered

Deobfuscate python code obfuscated by Berserker

License:MITStargazers:0Issues:0Issues:0

ft_containers

The multiple available containers in C++ all have a very different usage. To make sure you understand them all, let's re-implement them!

Language:C++Stargazers:0Issues:0Issues:0

Inception

Summary: This document is a System Administration related exercise.

Language:PHPStargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0

kibana-plugin_R

ElastAlert Kibana Plugin

License:NOASSERTIONStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

MoroccanRockyou

The Moroccan Rockyou

Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

penetration-tester-image

docker image has all tool you need in penetration-tester world

Language:ShellStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:0Issues:0Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SOC-Multitool

A powerful and user-friendly browser extension that streamlines investigations for security professionals.

Stargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

License:MITStargazers:0Issues:0Issues:0

Tinky-Winkey

Windows services and keylogger

Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0