mucahitkaradag's Stars
MatrixTM/MHDDoS
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
BishopFox/sliver
Adversary Emulation Framework
six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Ne0nd0g/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
mentebinaria/retoolkit
Reverse Engineer's Toolkit
dashingsoft/pyarmor
A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
ropnop/kerbrute
A tool to perform Kerberos pre-auth bruteforcing
mgeeky/Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
4ndersonLin/awesome-cloud-security
🛡️ Awesome Cloud Security Resources ⚔️
shekyan/slowhttptest
Application Layer DoS attack simulator
nitefood/asn
ASN / RPKI validity / BGP stats / IPv4v6 / Prefix / URL / ASPath / Organization / IP reputation / IP geolocation / IP fingerprinting / Network recon / lookup API server / Web traceroute server
ryhanson/phishery
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
MattKeeley/Spoofy
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
ring0lab/catphish
CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.
Josue87/gotator
Gotator is a tool to generate DNS wordlists through permutations.
nagwww/s3-leaks
List of S3 Hacks
icyguider/MoreImpacketExamples
More examples using the Impacket library designed for learning purposes.
mubix/IOXIDResolver
IOXIDResolver.py from AirBus Security
eybisi/kavanoz
Statically unpacking common android banker malware.
hackerhouse-opensource/ColorDataProxyUACBypass
Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC bypass. Win 7 & up.
hackerhouse-opensource/MsSettingsDelegateExecute
Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.
LeakIX/l9explore
l9explore - Digs the dirt
hackerhouse-opensource/envschtasksuacbypass
Bypass UAC elevation on Windows 8 (build 9600) & above.
hackerhouse-opensource/NoFaxGiven
Code Execution & Persistence in NETWORK SERVICE FAX Service
LeakIX/ip4scout
Pretty random INTERNET syn/ack scanner, useful for finding specific alive ports for research.
p0dalirius/crEAP
crEAP will identify WPA Enterprise mode EAP types and harvest usernames and/or handshakes if insecure protocols are in use.
hackerhouse-opensource/cve-2021-34527
CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation
djebos/mhddos-azure-terraform
Deploy mhddos containers using terraform on azure VMs