yehias's repositories

webmin

Powerful and flexible web-based server management control panel

Language:PerlLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Haraka

A fast, highly extensible, and event driven SMTP server

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ghostunnel

A simple SSL/TLS proxy with mutual authentication for securing non-TLS services

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

multiscanner

Modular file scanning/analysis framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OrigamiSMTP

A TLS Enabled Fake SMTP Server for Development

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

userrecon-py

Recognition usernames in 187 social networks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Defensomania

Defensomania is a card game for security monitoring and incident response teams.

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

DLLREVERSESHELL

A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (POWERSHELL) FROM THE VICTIM MACHINE TO THE ATTACKER CONSOLE , OVER LAN AND WAN.

Stargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodeExecutionOnWindows

A list of ways to execute code on Windows using legitimate Windows tools

Stargazers:0Issues:0Issues:0

pdfstreamdumper

research tool for the analysis of malicious pdf documents. make sure to run the installer first to get all of the 3rd party dlls installed correctly.

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:0Issues:0

Dshell

Dshell is a network forensic analysis framework.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

vuln-chm-hijack

Potential malicious code execution via CHM hijacking (CVE-2019-9896)

Language:HTMLStargazers:1Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Stargazers:0Issues:0Issues:0

redteam

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

MalwareDataScience

Malware Data Science Reading Diary / Notes

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

lr_tracker

CRUD application for tracking live response analyses

Language:RubyStargazers:0Issues:0Issues:0

Duckuino

Simple DuckyScript to Arduino C converter.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

txtrat

A rat written in powershell that communicates over DNS

Stargazers:0Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:0Issues:0Issues:0

APT34

APT34/OILRIG leak

Stargazers:0Issues:0Issues:0

awesome-windows-red-team

A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams

License:MITStargazers:0Issues:0Issues:0

Scripts-1

Small scripts that make life better

Stargazers:0Issues:0Issues:0