Giuseppe Bonfa (Evilcry)

Evilcry

Geek Repo

Company:ReaQta

Location:Netherlands

Home Page:http://quequero.org

Github PK Tool:Github PK Tool

Giuseppe Bonfa's repositories

PythonScripts

Collection of my Python Scripts

Language:PythonStargazers:42Issues:13Issues:0

APT-Ecosystem

This repository contains the website and the tools which are part of the joint research between Check Point Research and Intezer to map the connections inside the APT Ecosystem of Russia.

Language:YARAStargazers:1Issues:1Issues:0

cc2540

Utilities for sniffing bluetooth low-energy (BLE) packets using a CC2540 USB sniffer dongle

License:MITStargazers:1Issues:0Issues:0

CVE-2020-11881

CVE-2020-11881: unauthenticated remote DoS for MikroTik SMB service.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Exploits

Real world and CTFs exploiting web/binary POCs.

Language:PythonStargazers:1Issues:1Issues:0

ICSecurity

Industrial control Security Tool

Language:PythonStargazers:1Issues:1Issues:0

kamerka

Build interactive map of cameras from Shodan

Language:PythonStargazers:1Issues:1Issues:0

Kamerka-GUI

Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.

Language:JavaScriptStargazers:1Issues:1Issues:0

PortableCellNetwork

Utilize a Raspberry Pi and a Nuand BladeRF to generate your own portable local cell network

Language:PythonStargazers:1Issues:1Issues:0

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

shodan-eye

Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻

License:CC0-1.0Stargazers:0Issues:1Issues:0

azure-dc-2016

This template provides Windows Server 2016 Domain Controllers.

Stargazers:0Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

C2-JARM

A list of JARM hashes for different ssl implementations used by some C2/red team tools.

Stargazers:0Issues:1Issues:0

de4dot-cex

de4dot deobfuscator with full support for vanilla ConfuserEx

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Disruption

Terraform script to deploy AD-based environment on Azure

Language:HCLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ICS-Security

ICS security resources

Language:LuaStargazers:0Issues:0Issues:0

kalibrate-bladeRF

kalibrate-bladeRF

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Python-Helper-Vulns

Python codes of my blog.

Language:PythonStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:1Issues:0

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

License:NOASSERTIONStargazers:0Issues:0Issues:0

telegram-nearby-map

Discover the location of nearby Telegram users 📡🌍

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

The-Collection

Collection of cracked malware, and ebooks

Language:C#Stargazers:0Issues:1Issues:0

VisualDoor

SonicWall SSL-VPN Exploit

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vti-dorks

Awesome VirusTotal Intelligence Search Queries

License:UnlicenseStargazers:0Issues:0Issues:0