Luis Alberto Anton Delgadillo (AntonDellua)

AntonDellua

Geek Repo

Company:Echelon Risk + Cyber

Location:Guadalajara, Mexico

Home Page:antondellua.com

Twitter:@antondellua

Github PK Tool:Github PK Tool

Luis Alberto Anton Delgadillo's repositories

Killing-The-Bear

Repository and archive for Killing The Bear Gitbook

Stargazers:0Issues:0Issues:0

Jlaive

Antivirus Evasion Tool (Exe2Bat)

License:MITStargazers:0Issues:0Issues:0

personal-security-checklist

đź”’ A curated checklist of 300+ tips for protecting digital security and privacy in 2022

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

tacticalrmm

A remote monitoring & management tool, built with Django, Vue and Go.

License:NOASSERTIONStargazers:0Issues:0Issues:0

privaxy

(work in progress) Privaxy is the next generation tracker and advertisement blocker. It blocks ads and trackers by MITMing HTTP(s) traffic.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

VLANPWN

VLAN attacks toolkit

Stargazers:0Issues:0Issues:0

ForceAdmin

⚡ Create infinite UAC prompts forcing a user to run as admin ⚡

License:MITStargazers:0Issues:0Issues:0

DiscoShell

Discord remote access trojan

License:MITStargazers:0Issues:0Issues:0

hawk

Network, recon and offensive-security tool for Linux.

License:MITStargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

License:MITStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of techniques to achieve Remote Code Execution on various apps!

Stargazers:1Issues:0Issues:0

Search-That-Hash

🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mr.Holmes

:mag: A Complete Osint Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

HiddenEye

Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Physical-Tools

Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert Entry.

License:MITStargazers:0Issues:0Issues:0

JPGtoMalware

It embeds the executable file or payload inside the jpg file. The method the program uses isn't exactly called one of the steganography methods. For this reason, it does not cause any distortion in the JPG file. The JPG file size and payload do not have to be proportional.The JPG file is displayed normally in any viewing application or web application. It can bypass various security programs such as firewall, antivirus. If the file is examined in detail, it is easier to detect than steganography methods. However, since the payload in the JPG file is encrypted, it cannot be easily decrypted. It also uses the "garbage code insertion/dead-code insertion" method to prevent the payload from being caught by the antivirus at runtime.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CloudPeler

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

License:MITStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

PenTestKit

Tools, scripts and tips useful during Penetration Testing engagements.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hack-tools

hack tools

Stargazers:0Issues:0Issues:0

deadswitch-linux

A Dead Man Switch which runs on a your Linux system and is designed to be a security tool to safeguard your secrets. Dead Switch is written in Bash and Python.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-3929-3947

Recursive MMIO VM Escape PoC

Stargazers:0Issues:0Issues:0

malwarescanner

Simple Malware Scanner written in python

License:GPL-2.0Stargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

rusty-memory-loadlibrary

Load DLLs from memory with rust

License:MITStargazers:0Issues:0Issues:0