Antoine.L's starred repositories

go-ftw

Web Application Firewall Testing Framework - Go version

Language:GoLicense:Apache-2.0Stargazers:98Issues:0Issues:0

waf-comparison-project

Testing datasets and tools to compare WAF efficacy

Language:PythonLicense:Apache-2.0Stargazers:119Issues:0Issues:0

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6002Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4620Issues:0Issues:0

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Language:PowerShellStargazers:86Issues:0Issues:0

EvilGithubIssue

I will update it soon for now. Abuse Github issue comment attachment to use GitHub as a stealthy C2

Language:PythonStargazers:1Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2438Issues:0Issues:0

RToolZ

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

Language:CStargazers:301Issues:0Issues:0

pentestkit

OWASP PTK - application security browser extension.

Language:JavaScriptLicense:AGPL-3.0Stargazers:116Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16532Issues:0Issues:0

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5275Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:4893Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:683Issues:0Issues:0

Free-Certifications

A curated list of free courses & certifications.

License:MITStargazers:21989Issues:0Issues:0

myph

shellcode loader for your evasion needs

Language:GoLicense:GPL-3.0Stargazers:229Issues:0Issues:0

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:804Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)

Language:C#License:GPL-3.0Stargazers:586Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:348Issues:0Issues:0

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:637Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3214Issues:0Issues:0
Language:PowerShellStargazers:1434Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:583Issues:0Issues:0

ExeToPosh

Extract PowerShell scripts from an Executable

Language:C#Stargazers:6Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:1874Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:1708Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1174Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1353Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3026Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:789Issues:0Issues:0

SharpWeb

.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.

Language:C#Stargazers:499Issues:0Issues:0