Refael Attia (refael613)

refael613

Geek Repo

Company:OpenLM

Location:Israel

Home Page:refaelacademy.com

Github PK Tool:Github PK Tool

Refael Attia's repositories

toxssin

A POST-XSS exploitation tool.

License:MITStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Stargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:0Issues:0Issues:0

Linux-Privilege-Escalation-Resources

Compilation of Resources for TCM's Linux Privilege Escalation course

Stargazers:0Issues:0Issues:0

PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit

License:MITStargazers:0Issues:0Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

License:MITStargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:0Issues:0Issues:0

pentest-notes

👹 :japanese_ogre: :japanese_ogre:

Stargazers:0Issues:0Issues:0

OSCP-Human-Guide

My own OSCP guide

Stargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

License:GPL-3.0Stargazers:0Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

License:LGPL-3.0Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

License:MITStargazers:0Issues:0Issues:0

golden-frieza

ELF launcher for encrypted binaries decrypted on-the-fly and executed in memory

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpCookieMonster

Extracts cookies from Chrome.

License:NOASSERTIONStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

Octopus

Open source pre-operation C2 server based on python and powershell

License:GPL-3.0Stargazers:0Issues:0Issues:0

FOCA

Tool to find metadata and hidden information in the documents.

License:GPL-3.0Stargazers:0Issues:0Issues:0

HomePWN

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

License:GPL-3.0Stargazers:0Issues:0Issues:0

spraykatz

A tool to spray love around the world.

License:MITStargazers:0Issues:0Issues:0

OSCP-PWK-Repo

The stuff I gathered during my time at the PWK labs and my OSCP exam.

Stargazers:0Issues:0Issues:0

XSSRadare

A Cross Site Scripting scanner using selenium webdriver

Stargazers:0Issues:0Issues:0