Pinned Repositories
AIG
AIG(Active Information Gathering) is a package for pentesters to automate there work and perform active information gathering more smartly and easily.
Apfell
A collaborative, multi-platform, red teaming framework
Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
awesome-windows-exploitation
A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom
P4wnP1_Scripts
I will try and maintain this repository to include HID scripts which can be used with P4wnP1.
pentest_best_tools
This repository provides the best tools that are being used by hackers and security engineers in their day to day activity.
Random-Scripts
This is the repository for the random scripts that can be used by pentesters on there day to day work
Red-Team-And-Adversary-Tactics
Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the community.
Useful_Websites_For_Pentester
This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated.
HSIS007's Repositories
HSIS007/awesome-yara
A curated list of awesome YARA rules, tools, and people.
HSIS007/SimplyEmail
Email recon made fast and easy, with a framework to build on
HSIS007/a2sv
Auto Scanning to SSL Vulnerability
HSIS007/AhMyth-Android-RAT
Android Remote Administration Tool
HSIS007/android-security-awesome
A collection of android security related resources
HSIS007/awesome-hacking
Awesome hacking is an awesome collection of hacking tools.
HSIS007/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
HSIS007/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
HSIS007/BloodHound
Six Degrees of Domain Admin
HSIS007/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
HSIS007/demiguise
HTA encryption tool for RedTeams
HSIS007/DKMC
DKMC - Dont kill my cat - Malicious payload evasion tool
HSIS007/Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
HSIS007/engine
Droidefense: Advance Android Malware Analysis Framework
HSIS007/FruityC2
FruityC2 Server
HSIS007/FruityWifi
FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.
HSIS007/GoGreen
Environmental (and http) keying for scripting languages
HSIS007/hunter
A threat hunting / data analysis environment based on Python, Pandas, PySpark and Jupyter Notebook.
HSIS007/krackattacks-test-ap-ft
HSIS007/ObfuscatedEmpire
ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.
HSIS007/Open-Source-YARA-rules
YARA Rules I come across on the internet
HSIS007/PIE
The Phishing Intelligence Engine - An Active Defense PowerShell Framework for Phishing Defense with Office 365
HSIS007/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
HSIS007/RED_HAWK
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
HSIS007/RedTips
Red Team Tips as posted by @vysecurity on Twitter
HSIS007/RFIDIOt
python RFID / NFC library & tools
HSIS007/rules
Repository of yara rules
HSIS007/Sherlock
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
HSIS007/Veil
Veil 3.0
HSIS007/WHID
WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.