Antoine.L's starred repositories

Free-Certifications

A curated list of free courses & certifications.

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17809Issues:580Issues:185

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17455Issues:578Issues:1488

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HTMLLicense:GPL-3.0Stargazers:11452Issues:775Issues:734

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6321Issues:260Issues:6

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5653Issues:171Issues:775

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3336Issues:81Issues:44

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:3257Issues:28Issues:156

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language:GoLicense:MITStargazers:1557Issues:42Issues:74

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1057Issues:17Issues:28

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:966Issues:23Issues:1

tlsx

Fast and configurable TLS grabber focused on TLS based data collection.

Language:GoLicense:MITStargazers:862Issues:26Issues:107

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

Language:C#License:BSD-3-ClauseStargazers:813Issues:15Issues:2

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:755Issues:19Issues:54

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:702Issues:6Issues:8

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:639Issues:4Issues:2

GIUDA

Ask a TGS on behalf of another user without password

psgetsystem

getsystem via parent process using ps1 & embeded c#

RToolZ

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

IHxExec

Process injection alternative

myph

shellcode loader for your evasion needs

Language:GoLicense:GPL-3.0Stargazers:267Issues:3Issues:1

octoscan

Octoscan is a static vulnerability scanner for GitHub action workflows.

Language:GoLicense:GPL-3.0Stargazers:167Issues:7Issues:5

waf-comparison-project

Testing datasets and tools to compare WAF efficacy

Language:PythonLicense:Apache-2.0Stargazers:144Issues:7Issues:7

pentestkit

OWASP PTK - application security browser extension.

Language:JavaScriptLicense:AGPL-3.0Stargazers:133Issues:5Issues:2

go-ftw

Web Application Firewall Testing Framework - Go version

Language:GoLicense:Apache-2.0Stargazers:116Issues:12Issues:63

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

EvilGithubIssue

I will update it soon for now. Abuse Github issue comment attachment to use GitHub as a stealthy C2

Language:PythonStargazers:1Issues:1Issues:0