Amine's repositories

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:2Issues:0Issues:0

VulnServer

VulnServer Exploits

Language:PythonStargazers:2Issues:0Issues:0

SLA32

Just some shitty Shellcodes while doing SLA32

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:0Issues:0

alpc-diaghub

Utilizing the ALPC Flaw in combiniation with Diagnostics Hub as found in Server 2016 and Windows 10.

Language:CStargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Stargazers:0Issues:0Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Stargazers:0Issues:0Issues:0

CiscoRV320Dump

CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike-Toolset

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-19033

CVE-2019-19033 description and scripts to check the vulnerability in Jalios JCMS 10 (Authentication Bypass)

Language:PythonStargazers:0Issues:0Issues:0

cve-2019-19781

This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2019-19782

CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-3396_EXP

CVE-2019-3396 confluence SSTI RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

CVE-2020-11932

Double-Free BUG in WhatsApp exploit poc.

License:MITStargazers:0Issues:0Issues:0

DevSecOps-Studio

DevSecOps Distribution - Virtual Environment to learn DevSecOps

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

LdapSignCheck

Beacon Object File & C# project to check LDAP signing

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

stuffz

Basically a script thrift shop

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Tooling

Tooling

Stargazers:0Issues:1Issues:0

tu-TOCTOU-kaiu-TOCMEU-CVE-2020-13162-

Exploit for CVE-2020-13162

Language:C++Stargazers:0Issues:0Issues:0