Daniel's repositories

Language:C#Stargazers:6Issues:3Issues:0
Language:PythonStargazers:1Issues:3Issues:0

ARF

Advanced Reconnaissance Framework

Language:JavaScriptStargazers:0Issues:3Issues:0

Chimichurri

Some minor changes to Chimichurri to get it to compile on modern machines

Language:HTMLStargazers:0Issues:3Issues:0

Churrasco

Changes for Visual Studio 2013

Language:C++Stargazers:0Issues:2Issues:0

Churraskito

Some minor changes to Churraskito to get it to it compile in Visual Studio 2013

Language:HTMLStargazers:0Issues:3Issues:0
Language:RubyStargazers:0Issues:1Issues:0

exploit-pattern

generate and search pattern string for exploit development

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

fuzzdb

Official FuzzDB project repository

Language:PHPStargazers:0Issues:3Issues:0
Language:PythonStargazers:0Issues:3Issues:0

hidden-tear

an open source ransomware-like file crypter kit

Language:C#License:MITStargazers:0Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:0Issues:2Issues:0

KiTrapOD

Compiled with gcc

Language:CStargazers:0Issues:3Issues:0

liinux

A linux rootkit works on kernel 4.0.X or higher

Language:CStargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellStargazers:0Issues:0Issues:0

mpc

Msfvenom Payload Creator (MPC)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:3Issues:0

pattern

Python implementation of Metasploit's pattern_create/pattern_offset.

Language:PythonStargazers:0Issues:2Issues:0

pentest-tools

Penetration testing scripts

Language:PerlStargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:2Issues:0

rpitx

RF transmitter for Raspberry Pi

Language:CStargazers:0Issues:3Issues:0

Tater

Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:3Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:0Issues:3Issues:0
Language:PowerShellStargazers:0Issues:3Issues:0

windows-exploits

Used for the osce exam preparation

Language:PythonStargazers:0Issues:0Issues:0

windows_via_cpp

Source Code of the Book "Windows Via C/C++" By Jeffrey Richter And Christopher Nasarre

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0