Waqas Ali's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:83659Issues:3844Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60524Issues:1832Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13394Issues:375Issues:958

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9675Issues:153Issues:281

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6922Issues:513Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4860Issues:155Issues:123

Blackbone

Windows memory hacking library

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:3994Issues:372Issues:33

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.

Language:JavaScriptLicense:NOASSERTIONStargazers:3668Issues:85Issues:256

bettercap

DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap

domain_analyzer

Analyze the security of any domain by finding all the information possible. Made in python.

security-txt

A proposed standard that allows websites to define security policies.

Language:HTMLLicense:NOASSERTIONStargazers:1786Issues:61Issues:155

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:1725Issues:206Issues:197

sigar

System Information Gatherer And Reporter

Language:CLicense:Apache-2.0Stargazers:1511Issues:117Issues:102

windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:1215Issues:332Issues:25

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

Language:PowerShellLicense:MITStargazers:1182Issues:71Issues:20

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:1120Issues:55Issues:14

CACTUSTORCH

CACTUSTORCH: Payload Generation for Adversary Simulations

Language:Visual BasicStargazers:994Issues:43Issues:4

CheckPlease

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Language:GoLicense:GPL-3.0Stargazers:896Issues:30Issues:1

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:830Issues:44Issues:3

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

BaRMIe

Java RMI enumeration and attack tool.

Language:JavaLicense:MITStargazers:712Issues:22Issues:4

java-deserialization-exploits

A collection of curated Java Deserialization Exploits

RemoteRecon

Remote Recon and Collection

Language:PowerShellLicense:BSD-3-ClauseStargazers:447Issues:37Issues:0

dataplaneapi

HAProxy Data Plane API

Language:GoLicense:Apache-2.0Stargazers:326Issues:23Issues:292

Hephaestus

Open Source Office Malware Generation & Polymorphic Engine for Red Teams and QA testing

WDACPolicies

A collection of Windows software baseline notes with corresponding Windows Defender Application Control (WDAC) policies