Ferhat (proferhad)

proferhad

Geek Repo

Github PK Tool:Github PK Tool

Ferhat's starred repositories

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10084Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:942Issues:0Issues:0

McDo_FriesSpoofer

Sends packets to McDonald's server to spoof Fries Hit game events/score

Language:C#Stargazers:13Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17584Issues:0Issues:0

tunshell

Remote shell into ephemeral environments 🐚 🦀

Language:RustLicense:MITStargazers:767Issues:0Issues:0
Language:VueStargazers:74Issues:0Issues:0

GoodbyeDPI

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

Language:CLicense:Apache-2.0Stargazers:12564Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:8176Issues:0Issues:0

this-word-does-not-exist

This Word Does Not Exist

Language:PythonLicense:MITStargazers:1018Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:18298Issues:0Issues:0

mdisec-twitch-yayinlari

https://twitch.tv/mdisec

License:GPL-3.0Stargazers:1034Issues:0Issues:0

shotlooter

a recon tool that finds sensitive data inside the screenshots uploaded to prnt.sc

Language:PythonLicense:BSD-3-ClauseStargazers:605Issues:0Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

Language:JavaScriptLicense:MITStargazers:3811Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2898Issues:0Issues:0

android-netspoof

Network Spoofer

Language:CLicense:GPL-3.0Stargazers:335Issues:0Issues:0

trackerslist

Updated list of public BitTorrent trackers

License:GPL-2.0Stargazers:45802Issues:0Issues:0

ExtAnalysis

Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels

Language:PythonLicense:GPL-3.0Stargazers:592Issues:0Issues:0

bypass-paywalls-chrome

Bypass Paywalls web browser extension for Chrome and Firefox.

Language:JavaScriptStargazers:48156Issues:0Issues:0

fastbook

The fastai book, published as Jupyter Notebooks

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:21291Issues:0Issues:0

projectsandcastle

Supporting tools for Android/Linux on the iPhone

Language:CLicense:GPL-2.0Stargazers:1891Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2078Issues:0Issues:0

RedELK

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Language:PythonLicense:BSD-3-ClauseStargazers:2336Issues:0Issues:0

kubernetes

Production-Grade Container Scheduling and Management

Language:GoLicense:Apache-2.0Stargazers:108860Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:82702Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8030Issues:0Issues:0

cargo

The Rust package manager

Language:RustLicense:Apache-2.0Stargazers:12369Issues:0Issues:0

esptool

Espressif SoC serial bootloader utility

Language:PythonLicense:GPL-2.0Stargazers:5433Issues:0Issues:0

SintinePowerWord

Malicious (Meterpreter) Add-in for Word

Language:C#Stargazers:5Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4751Issues:0Issues:0

THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

Language:HTMLStargazers:672Issues:0Issues:0