Paul Werther (FLX-0x00)

FLX-0x00

Geek Repo

Company:@evait-security @greenhats-gmbh @avo-hq

Location:Germany

Home Page:https://www.greenhats.com

Github PK Tool:Github PK Tool

Paul Werther's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Language:C#Stargazers:1Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:1Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:PythonStargazers:1Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

ruby-nmap

A Rubyful interface to the Nmap exploration tool and security / port scanner.

Language:RubyLicense:MITStargazers:1Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

api-documentation

The documentation for the Gophish API

Stargazers:0Issues:0Issues:0

avo

Build Ruby on Rails apps 10x faster

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

avodocs

Documentation website for Avo

Language:JavaScriptStargazers:0Issues:0Issues:0

blackarch

An ArchLinux based distribution for penetration testers and security researchers.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0

cve-2020-0688

cve-2020-0688

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mycloud-restsdk-recovery-script

A script to recover files from MyCloud REST SDK Folder Structure

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

processwire

ProcessWire 3.x is a friendly and powerful open source CMS with a strong API.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

psudohash

Generates millions of keyword-based password mutations in seconds.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)

Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Sherlock

powershell -c "$a=New-Object Net.WebClient;iex $a.DownloadString('https://raw.githubusercontent.com/rasta-mouse/Sherlock/master/Sherlock.ps1');Find-AllVulns"

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wazuh-ruleset

Wazuh - Ruleset

Stargazers:0Issues:0Issues:0