Fr4nzisko's repositories

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:2Issues:0Issues:0

Escalacion_de_Privilegios_en_Windows

Script que te ayudará a crear tu propio laboratorio de escalada de privilegios local en Windows 10 Pro x64 y Windows 11 Pro.

Language:BatchfileLicense:MITStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

Artillery

CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.

Language:CStargazers:0Issues:0Issues:0

Fr4nzisko

Mi perfil profesional de Github

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

ultramat

¡Script para automatizar el proceso de reconocimiento y enumeración!

Language:ShellStargazers:0Issues:1Issues:0

bypass-403

A simple script just made for self use for bypassing 403

Stargazers:0Issues:0Issues:0

CARTP-Scripts

Random scripts that I used in the CARTP course lab & final exam.

Stargazers:0Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

csv-injection-payloads

🎯 CSV Injection Payloads

License:MITStargazers:0Issues:0Issues:0

CVE-2024-21762-Exploit-PoC-Fortinet-SSL-VPN-Check

Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)

License:GPL-2.0Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

License:GPL-3.0Stargazers:0Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

grok-1

Grok open release

License:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

MultCheck

Identifies bad bytes from static analysis with any Anti-Virus scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0

TTY-interactiva-Como-hacer-una-terminal-interactiva-

Descubre el poder de la TTY Interactiva en pruebas de penetración con este detallado post “TTY Interactiva: ¿Cómo hacer una terminal interactiva?”. En este artículo, exploramos en profundidad cómo una TTY interactiva es esencial para los pentesters al interactuar con sistemas objetivo.

Stargazers:0Issues:0Issues:0

WebVulnLab-Home_Lab

WebVulnLab: A practical GitHub repository for hands-on web vulnerability discovery and exploitation. Enhance your security skills through real-world scenarios, penetration testing, and challenges. Safely explore attack vectors, learn about web vulnerabilities, and strengthen web application security.

Stargazers:0Issues:0Issues:0

XSScope

XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:0Issues:0Issues:0