Ziyad (zshehri)

zshehri

Geek Repo

Location:Boston, MA

Home Page:about.me/ziyad

Github PK Tool:Github PK Tool

Ziyad's repositories

CTU

CyberArk Terminal Utility, PowerShell tool that uses REST API to allow terminal access to CyberArk PVWA

Language:PowerShellLicense:MITStargazers:14Issues:4Issues:1

MITRE_EDR_Eval

Parsing MITRE EDR Evaluation results

Language:ShellLicense:MITStargazers:12Issues:3Issues:0

scripts

A bunch of scripts used to setup new boxes and automate configuration

Language:ShellLicense:MITStargazers:2Issues:2Issues:1

SocialEngineeringPayloads

This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks.

Language:CSSStargazers:1Issues:2Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

bro

Bro is a powerful network analysis framework that is much different from the typical IDS you may know. Official mirror of git.bro.org/bro.git .

Language:BroLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

chipwhisperer

ChipWhisperer - the complete open-source toolchain for side-channel power analysis and glitching attacks

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

crypto

RSA Timing attack implementation

Language:C++Stargazers:0Issues:2Issues:0

deception-as-detection

Deception based detection techniques mapped to the MITRE’s ATT&CK framework

License:MITStargazers:0Issues:2Issues:0

DFIR-Tools

All the useful tools interesting to be used

Language:PythonStargazers:0Issues:2Issues:0

gophish

Open-Source Phishing Toolkit

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Icewater

12,805 Free Yara rules created by

License:NOASSERTIONStargazers:0Issues:2Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

MITRE_eCTF_2017

Our team's (NEU Sprite) code for MITRE eCTF 2017 challenge (Capture The Flags for embedded systems)

Stargazers:0Issues:2Issues:0

phpMussel

PHP-based anti-virus anti-trojan anti-malware solution.

Language:PHPLicense:GPL-2.0Stargazers:0Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:0Issues:2Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

zBang

zBang is a risk assessment tool that detects potential privileged account threats

Language:C#License:MITStargazers:0Issues:2Issues:0