A.'s starred repositories

Language:PythonStargazers:504Issues:0Issues:0

torshammer

Tor's hammer. Slow post DDOS tool written in python.

License:NOASSERTIONStargazers:320Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5169Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1947Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10272Issues:0Issues:0

CatMyPhish

Search for categorized domain

Language:PythonLicense:NOASSERTIONStargazers:432Issues:0Issues:0

Egypt-Universities-CTF-2019

Writeups for the challenges

Stargazers:3Issues:0Issues:0

passdb-frontend

Pivoting Frontend for Pre-Seeded Password Databases

Language:SvelteStargazers:118Issues:0Issues:0

OSCP-Cheat-Sheet

This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder

Stargazers:358Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3375Issues:0Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:788Issues:0Issues:0

bodhi

Bodhi - Client-side Vulnerability Playground

Language:HTMLStargazers:116Issues:0Issues:0

redteam-plan

Issues to consider when planning a red team exercise.

Stargazers:606Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:8692Issues:0Issues:0

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

Language:HTMLStargazers:900Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:8531Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2440Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3675Issues:0Issues:0

3snake

Tool for extracting information from newly spawned processes

Language:CLicense:NOASSERTIONStargazers:718Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3727Issues:0Issues:0

dockerevil

WorldFirst (Public) Docker API Exploit - My security researches involving Docker and Openshift

Language:LuaStargazers:33Issues:0Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonStargazers:2404Issues:0Issues:0

scavenger

scavenger : is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information.

Language:PythonLicense:GPL-3.0Stargazers:329Issues:0Issues:0

leprechaun

This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.

Language:RubyLicense:MITStargazers:243Issues:0Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:551Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4736Issues:0Issues:0
Language:HTMLStargazers:325Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:HTMLLicense:GPL-3.0Stargazers:1330Issues:0Issues:0

R3d-Buck3T

Penetration Testing, Vulnerability Assessment and Red Team Learning

Language:SCSSStargazers:133Issues:0Issues:0

redteam-notebook

Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.

Stargazers:425Issues:0Issues:0