Pinned Repositories
ADModule
Microsoft signed ActiveDirectory PowerShell module
AdoBot
Open-source android spyware
aircrack-ng
WiFi security auditing tools suite
android
:phone: The ownCloud Android App
ANGRYPUPPY
Bloodhound Attack Path Automation in CobaltStrike
apt2
automated penetration toolkit
ARCANUS
ARCANUS is a customized payload generator/handler.
core
:cloud: ownCloud web server core (Files, DAV, etc.)
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
Veil
Veil 3.1.X (Check version info in Veil at runtime)
ProjectHaidar's Repositories
ProjectHaidar/android
:phone: The ownCloud Android App
ProjectHaidar/core
:cloud: ownCloud web server core (Files, DAV, etc.)
ProjectHaidar/ADModule
Microsoft signed ActiveDirectory PowerShell module
ProjectHaidar/AdoBot
Open-source android spyware
ProjectHaidar/aircrack-ng
WiFi security auditing tools suite
ProjectHaidar/ATSCAN
Advanced Search & Mass Exploit Scanner- فاحص متقدم لبحث و استغلال الثغرات بالجملة
ProjectHaidar/byob
BYOB (Build Your Own Botnet)
ProjectHaidar/chipsec
Platform Security Assessment Framework
ProjectHaidar/client
:computer: Desktop Syncing Client for ownCloud
ProjectHaidar/CrackMapExec
A swiss army knife for pentesting networks
ProjectHaidar/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
ProjectHaidar/exploitdb
The official Exploit Database repository
ProjectHaidar/hacktronian
All in One Hacking Tool for Linux & Android
ProjectHaidar/Instagram
Bruteforce attack for Instagram
ProjectHaidar/k-9
K-9 Mail – Advanced Email for Android 📧
ProjectHaidar/kismet
Github mirror of official Kismet repository
ProjectHaidar/metasploit-framework
Metasploit Framework
ProjectHaidar/monkey
Infection Monkey - An automated pentest tool
ProjectHaidar/nikto
Nikto web server scanner
ProjectHaidar/phoenix
ProjectHaidar/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
ProjectHaidar/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
ProjectHaidar/Signal-Android
A private messenger for Android.
ProjectHaidar/SILENTTRINITY
A post-exploitation agent powered by Python, IronPython, C#/.NET
ProjectHaidar/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
ProjectHaidar/WiFi-Pumpkin
Framework for Rogue Wi-Fi Access Point Attack
ProjectHaidar/wifiphisher
The Rogue Access Point Framework
ProjectHaidar/WinPwnage
💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques
ProjectHaidar/wireshark
Read-only mirror of Wireshark's Git repository. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at https://code.wireshark.org/review/ .
ProjectHaidar/XSStrike
Most advanced XSS detection suite.