Javier's repositories

USBBlocker

C# Service that blocks the computer at unauthorized USB introduction

Language:C#License:GPL-3.0Stargazers:24Issues:2Issues:0

CVE-2023-41474

Public disclosure of Ivanti's Avalanche Path Traversal vulnerability

License:Apache-2.0Stargazers:5Issues:1Issues:0

QGIS_Sentinel2IndexExtractor

QGIS module for calculating Vegetation Indexes on Sentinel-2 multispectral images. There is two branches: "Master" supports photographs downloaded from scihub and "landviewer" stands for photographs downloaded from eos-landviewer.

Language:PythonStargazers:5Issues:0Issues:0

extenum

Script for perform automatic tests on protocols given an ip

Language:ShellLicense:GPL-3.0Stargazers:3Issues:1Issues:0

Russify

Stego tool that hides secrets in texts using homographic letters of the cyrillic charset

Language:PythonLicense:Apache-2.0Stargazers:3Issues:0Issues:0

text4shell-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers exploiting Text4Shell (CVE-2022-42889) by causing pingbacks to Burp Collaborator

Language:JavaStargazers:2Issues:0Issues:0

CVE-2022-44215

Public disclosure of TitanFTP 19.X Open Redirection vulnerability

GoFetch

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

cybersecurity_dataset_crossvalidation

Cross-validation between different cybersecurity datasets.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

c2-terraform

C2 deployment with Terraform

Stargazers:0Issues:0Issues:0

MITM_Intercept

A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

RSA_PKCS1v1_5_attacks

Implementation of Bleichenbacher, Manger and Ben-Or attacks on RSA PKCS#1 v1.5

Language:PythonStargazers:0Issues:0Issues:0

XOR-crypter

Scantime & Runtime fud crypter written using C# to execute you application in-memory and prevent it from being scanned by Anti-viruses

Stargazers:0Issues:0Issues:0