Skip to content
View hamz404li's full-sized avatar

Block or report hamz404li

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Python script to collect campaign data from Gophish and generate a report

Python 176 49 Updated Nov 15, 2022

Evilginx Phishing Engagement Infrastructure Setup Guide

276 50 Updated Aug 10, 2024
Python 273 48 Updated Apr 17, 2023

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in th…

Python 1,721 320 Updated Sep 17, 2024

Sample Penetration Test Reports

1 Updated Sep 16, 2024

Awesome Incident Response

PowerShell 257 17 Updated Apr 5, 2024

All-in-One malware analysis tool.

YARA 1,251 179 Updated Sep 13, 2024
Python 26 6 Updated Aug 2, 2024

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

PHP 442 84 Updated Jun 8, 2024

Weaponized Browser-in-the-Middle (BitM) for Penetration Testers

HTML 382 33 Updated Aug 13, 2024

Security Certification Roadmap HTML5/CSS3 version

HTML 508 101 Updated Aug 20, 2024

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

Shell 489 71 Updated Oct 21, 2022

Collaborative forensic timeline analysis

Python 2,570 584 Updated Sep 16, 2024

DFIRTrack - The Incident Response Tracking Application

Python 479 73 Updated Sep 4, 2024

Collaborative Incident Response platform

JavaScript 1,032 161 Updated Sep 17, 2024
Python 16 4 Updated Aug 31, 2022
Python 43 6 Updated Jan 31, 2024

Powershell C2 Server and Implants

PowerShell 573 140 Updated Nov 11, 2019

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,784 4,591 Updated Aug 17, 2020

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,560 2,766 Updated Sep 17, 2024

An information security preparedness tool to do adversarial simulation.

Python 1,089 150 Updated Apr 1, 2019

Comprehensive adversary emulation tool for security testing on Google Cloud Platform (GCP) environments.

Python 14 3 Updated Jun 14, 2024

The ultimate solution for remotely deploying Crowdstrike sensors quickly and discreetly on any other EDR platform.

Shell 21 Updated Aug 22, 2024

CLI tools for forensic investigation of Windows artifacts

Rust 300 25 Updated Aug 1, 2024

An open source platform to support analysts to organise their case and tasks

JavaScript 49 7 Updated Sep 2, 2024

Malicious HTTP traffic explorer

Python 707 160 Updated Mar 16, 2023

CyLR - Live Response Collection Tool

C# 622 89 Updated Jun 1, 2022

The Hunting ELK

Jupyter Notebook 3,742 679 Updated Jun 1, 2024

The Rogue Access Point Framework

Python 13,070 2,584 Updated Dec 17, 2023

Detect Tactics, Techniques & Combat Threats

SCSS 2,039 332 Updated May 16, 2024
Next