Andre Marques (zc00l) (0x00-0x00)

0x00-0x00

Geek Repo

Company:Personal Profile

Location:Lisbon, Portugal

Home Page:https://0x00-0x00.github.io

Github PK Tool:Github PK Tool

Andre Marques (zc00l)'s repositories

ShellPop

Pop shells like a master.

Language:PythonLicense:MITStargazers:1434Issues:50Issues:16

FakePip

Pip install exploit package

CVE-2018-12613

PHPMyAdmin v4.8.0 and v.4.8.1 LFI exploit

Language:PowerShellLicense:GPL-2.0Stargazers:11Issues:2Issues:0

CVE-2018-10517

CMS Made Simple 2.2.7 RCE exploit

Language:PowerShellStargazers:4Issues:1Issues:0

Hash-Buster

Crack hashes in seconds.

Language:PythonLicense:MITStargazers:3Issues:1Issues:0

CVE-2018-8440

CVE-2018-8440 standalone exploit

Language:CLicense:MITStargazers:2Issues:1Issues:0

nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

Language:PowerShellLicense:BSD-3-ClauseStargazers:2Issues:1Issues:0

Covenant

Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

CVE-2018-15131

Zimbra Collaboration Suite Username Enumeration

Language:PythonStargazers:1Issues:1Issues:0

CVE-2018-7422

Wordpress plugin Site-Editor v1.1.1 LFI exploit

Language:PowerShellLicense:GPL-2.0Stargazers:1Issues:1Issues:0

diaghub_exploit

Simplified version of Forshaw's Diaghub Collector Exploit

Language:CStargazers:1Issues:1Issues:0

goHackTools

Hacker tools on Go (Golang)

Language:GoLicense:MITStargazers:1Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:1Issues:1Issues:0

Amber

Reflective PE packer.

Language:AssemblyLicense:MITStargazers:0Issues:1Issues:0

CheckPlease

Sandbox evasion modules written in PowerShell, Python, Go, Ruby, C, C#, Perl, and Rust.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CryptoNoter

In-Browser Javascript Monero Miner for websites / Payout towards personal XMR wallet

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Language:C++Stargazers:0Issues:1Issues:0

darknet

darknet with CMake both linux and windows

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:0Issues:1Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0
License:GPL-3.0Stargazers:0Issues:1Issues:0

SuriLogger

A Suricata "eve.json" parser to alert Administrator for events.

Stargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

xray

XRay is a tool for recon, mapping and OSINT gathering from public networks.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0