Yssam (yssam-mtibaa)

yssam-mtibaa

Geek Repo

Github PK Tool:Github PK Tool

Yssam's repositories

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Language:JavaScriptStargazers:2Issues:0Issues:0

SauronEye

Search tool to find specific files containing specific words, i.e. files containing passwords..

Language:C#License:GPL-3.0Stargazers:2Issues:1Issues:0

steal-chrome-password-all-version

Python steal chrome password all version browser are supported 100 % FUD https://www.youtube.com/watch?v=EGkzVcd26I8&feature=youtu.be

Language:PythonStargazers:2Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:GoLicense:MITStargazers:2Issues:0Issues:0

windows-in-docker

WHY? So you can run Windows "as a container"

Language:PythonStargazers:1Issues:1Issues:0

android_hid

Use Android as Rubber Ducky against another Android device

Stargazers:0Issues:0Issues:0

big-bang

Big Bang is a declarative, continuous delivery tool for core DoD hardened and approved packages into a Kubernetes cluster.

License:Apache-2.0Stargazers:0Issues:0Issues:0

blackdog

A criação desse projeto tem o intuito de ser a maior API de OSINT no mundo, onde poderá ser amplamente implementada em fontes privadas e públicas, para mecanismos como o SIEM, equipes de Blue Team e Red Team possa tirar proveito das métricas de informações e correlacionamento de muitas fontes de uma mesma informação. Assim tendo uma análise de superfície maior de acordo com várias referências e pontos de vista.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Cam-Hackers

Hack Cameras CCTV FREE

Stargazers:0Issues:0Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-22893

Proof-of-Concept (PoC) script to exploit Pulse Secure CVE-2021-22893.

Stargazers:0Issues:0Issues:0

CVE-2021-24086

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

License:MITStargazers:0Issues:0Issues:0

CVE-2021-3156

PoC for CVE-2021-3156 (sudo heap overflow)

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-3157

Sudo Baron Samedit Exploit

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

FisherMan

A tool to extract information from Facebook profiles

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

License:MITStargazers:0Issues:0Issues:0

HawkScan

Security Tool for Reconnaissance and Information Gathering on a website. (python 3.x)

Stargazers:0Issues:0Issues:0

Keylogger-2

Keylogger using pynput + mail sender

Stargazers:0Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

License:AGPL-3.0Stargazers:0Issues:0Issues:0

markransom

Simple but sharp ransomware

License:GPL-3.0Stargazers:0Issues:0Issues:0

nodeproject

Test Automated Build

Stargazers:0Issues:0Issues:0

OffensivePH

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

Stargazers:0Issues:0Issues:0

ParlAI

A framework for training and evaluating AI models on a variety of openly available dialogue datasets.

License:MITStargazers:0Issues:0Issues:0

PoisonApple

macOS persistence tool

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

SharpHook

SharpHook is an offensive API hooking tool designed to catch various credentials within the API call.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

License:GPL-2.0Stargazers:0Issues:0Issues:0

XSS-Scanner

XSS scanner that detects Cross-Site Scripting vulnerabilities in website by injecting malicious scripts

Stargazers:0Issues:0Issues:0