toramanemre's Stars
niklashigi/apk-mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
fin3ss3g0d/evilgophish
evilginx3 + gophish
knight0x07/ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
praetorian-inc/PortBender
TCP Port Redirection Utility
ahmtcnn/aws_cicd_project
ahmtcnn/aws_resume_backend
wh0amitz/PetitPotato
Local privilege escalation via PetitPotam (Abusing impersonate privileges).
InfiniteSuns/PetitePoison
Hashcat user's little friend
SecuProject/DLLHijackingScanner
This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.
splunk/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Sh1Yo/x8
Hidden parameters discovery suite
reyammer/shellnoob
A shellcode writing toolkit
projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
0xb11a1/yetAnotherObfuscator
C# obfuscator that bypass windows defender
hausec/PowerZure
PowerShell framework to assess Azure security
transitive-bullshit/chatgpt-well-known-plugin-finder
Checks Alexa's top 1M websites for the presence of OpenAI's new .well-known/ai-plugin.json files
Azure/Stormspotter
Azure Red Team tool for graphing Azure and Azure Active Directory objects
righettod/poc-graphql
Research on GraphQL from an AppSec point of view.
user1342/Obfu-DE-Scate
Obfu[DE]scate is a de-obfuscation tool for Android APKs that uses fuzzy comparison logic to identify similarities between functions, even if they have been renamed as part of obfuscation. It compares two versions of an APK and generates a mapping text file and an interactive HTML file as outputs!
Escape-Technologies/awesome-graphql-security
A curated list of awesome GraphQL Security frameworks, libraries, software and resources
kaiiyer/awesome-vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
NetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure security
AdguardTeam/AdGuardHome
Network-wide ads & trackers blocking DNS server
rootsecdev/Azure-Red-Team
Azure Security Resources and Notes
benjaminhays/CVE-2022-36804-PoC-Exploit
Somewhat Reliable PoC Exploit for CVE-2022-36804 (BitBucket Critical Command Injection)
xRET2pwn/Teamsniper
Teamsniper is a tool for fetching keywords in a Microsoft Teams such as (passwords, emails, database, etc.).
deepfence/ThreatMapper
Open Source Cloud Native Application Protection Platform (CNAPP)
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
bdamele/icmpsh
Simple reverse ICMP shell
Arno0x/DNSExfiltrator
Data exfiltration over DNS request covert channel