froyd.zip (CircuitSoul)

CircuitSoul

Geek Repo

Location:/dev/null

Home Page:https://t.me/froyd

Github PK Tool:Github PK Tool

froyd.zip's repositories

c4mund0n60

c4mund0n60 is a tool that use output of known tools for generate smart information about a domain

Language:PythonStargazers:8Issues:1Issues:0

Credential-Cool

The Credential-Cool tool that collects leaked credentials on the http://pwndb2am4tzkvold.onion/ website and stores it in a json file

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

binarios_legado

binarios legado encontradas na 1545757° camada do arco iris

Stargazers:1Issues:0Issues:0

CustomWordlist

The script is used to create password variations based on a list of words

Language:PythonStargazers:1Issues:0Issues:0

CVE-2019-0708

POC-CVE-2019-0708

Language:PythonStargazers:1Issues:2Issues:0

enquete

Script para enviar requests para um servidor de enquetes

Language:PythonStargazers:1Issues:2Issues:0

MS17-010

MS17-010

Language:PythonStargazers:1Issues:1Issues:0

palindrome_sub-string

Programa que encontra palíndromes em sub-string e conta as posições no texto

Language:PythonStargazers:1Issues:0Issues:0

PassPattern

Script em python que usa regex para filtrar senhas no seguinte padrão:

Language:PythonStargazers:1Issues:2Issues:0

pentest_old

pentest tools

Language:PythonStargazers:1Issues:1Issues:0

poc-cve-2016-10555

Change the algorithm RS256(asymmetric) to HS256(symmetric) - POC (CVE-2016-10555)

Language:PythonStargazers:1Issues:0Issues:0

pre-build-tools

git usado para o ctf do kirito

Language:ShellStargazers:1Issues:0Issues:0

samlResponseGenerator

This is a small utility program that makes it easy to generate SAML responses for testing.

Language:JavaLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

Language:C#License:MITStargazers:0Issues:0Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Stargazers:0Issues:0Issues:0

WMIProcessWatcher

A CIA tradecraft technique to asynchronously detect when a process is created using WMI.

Stargazers:0Issues:0Issues:0