FernandoCadena's repositories

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:1Issues:0Issues:0

2020submissions

Pwn2Win CTF 2020 flag submissions

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AtomLdr

A DLL loader with advanced evasive features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:MITStargazers:0Issues:0Issues:0

Crypto

algoritmos de criptosistemas asimetricos, proyectos escolares

Language:PythonStargazers:0Issues:0Issues:0

ctf

Writeups for CTFs I've helped organize

Language:JavaStargazers:0Issues:0Issues:0

deploy-scripts

This repo hosts our deploy scripts.

Language:ShellStargazers:0Issues:0Issues:0

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:YaccStargazers:0Issues:2Issues:0

FixBadRsaEncryption

This paper implements the plaintext search algorithm from the paper "Incorrectly Generated RSA Keys"

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Flipper_Zero-BadUsb

Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!

License:NOASSERTIONStargazers:0Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OSCP

Materials for OSCP exam

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RSA-and-LLL-attacks

attacking RSA via lattice reductions (LLL)

Stargazers:0Issues:0Issues:0

sendHID-mirror-of-git.gir.st

https://git.gir.st/sendHID.git - Seldomly Updated Mirror: A hardware password manager, built around a Paspberry Pi Zero and passwordstore.org

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebVulnLab

Herramienta donde puedes practicar las vulnerabilidades web más conocidas

License:MITStargazers:0Issues:0Issues:0

writeups

CTF-write up

Language:ShellStargazers:0Issues:0Issues:0