Joas A Santos's starred repositories

what-happens-when

An attempt to answer the age old interview question "What happens when you type google.com into your browser and press enter?"

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9621Issues:378Issues:508

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6366Issues:98Issues:319

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5483Issues:104Issues:447

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3607Issues:105Issues:29

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3524Issues:208Issues:2747

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3514Issues:150Issues:166

interactsh

An OOB interaction gathering server and client library

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1842Issues:41Issues:12

guiadecybersecurity

Esse guia contém todas as informações necessárias para se introduzir na área de segurança da informação, dessa maneira, você encontrará, cursos, indicações de livros, roadmaps, playlists, certificações e demais outras coisas.

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:1116Issues:107Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.

Language:SwiftLicense:MITStargazers:849Issues:28Issues:10

SharpHound

C# Data Collector for BloodHound

Language:C#License:GPL-3.0Stargazers:670Issues:21Issues:50

ESP8266-Captive-Portal

:key: WiFi captive portal for ESP8266 for phishing WiFi passwords

Language:C++License:MITStargazers:545Issues:36Issues:32

BLUETOOTH-DOS-ATTACK-SCRIPT

Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes

Language:PythonStargazers:495Issues:12Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

ir-rescue

A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.

Language:BatchfileLicense:NOASSERTIONStargazers:458Issues:44Issues:17

JustEvadeBro

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

Language:C#License:MITStargazers:286Issues:8Issues:0

bruteforce-salted-openssl

Try to find the password of a file that was encrypted with the 'openssl' command.

Language:CLicense:NOASSERTIONStargazers:206Issues:15Issues:24

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:170Issues:4Issues:4

amd-ryzen-master-driver-v17-exploit

Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).

Language:CLicense:MITStargazers:130Issues:4Issues:0

Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

hellMaker

Generate FUD backdoors

Language:CLicense:MITStargazers:101Issues:0Issues:0

Exploits

The whole collection of Exploits developed by me (Hacker5preme)

Language:PythonLicense:MITStargazers:82Issues:3Issues:3

Sudo-1.8.31-Root-Exploit

Root shell PoC for CVE-2021-3156

Language:CStargazers:58Issues:2Issues:0

ronin-vulns

Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.

Language:RubyLicense:LGPL-3.0Stargazers:56Issues:3Issues:79

Get-Shellcode

A solution to create obfuscated shellcode from msfvenom for PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:20Issues:1Issues:0

gohellsgate

Golang Implementation of Hell's gate

Language:GoLicense:GPL-3.0Stargazers:13Issues:1Issues:1

bloodhound-import

Python based BloodHound data importer

Language:PythonLicense:MITStargazers:3Issues:1Issues:0