João Costa (Jhounx)

Jhounx

Geek Repo

Location:Salvador, Bahia, Brasil

Github PK Tool:Github PK Tool

João Costa's starred repositories

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11742Issues:780Issues:188

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10295Issues:103Issues:2956

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2678Issues:127Issues:15

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2245Issues:43Issues:18

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:1929Issues:20Issues:325

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:1776Issues:32Issues:17

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

IIS-ShortName-Scanner

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

jsluice

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Language:GoLicense:MITStargazers:1340Issues:14Issues:13

wordlists

Automated & Manual Wordlists provided by Assetnote

Language:CSSLicense:Apache-2.0Stargazers:1266Issues:26Issues:4

exe_to_dll

Converts a EXE into DLL

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1210Issues:44Issues:5

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1050Issues:25Issues:3

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Language:PythonLicense:GPL-3.0Stargazers:1015Issues:17Issues:28

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:999Issues:15Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:906Issues:11Issues:1

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:834Issues:8Issues:6

semgrep-rules

Semgrep rules registry

Language:SolidityLicense:NOASSERTIONStargazers:758Issues:33Issues:597

DesenvolvimentoSeguro

Principios e Boas Práticas sobre Desenvolvimento Seguro

jsmon

a javascript change monitoring tool for bugbounties

Language:PythonLicense:MITStargazers:572Issues:15Issues:10

pyevmasm

Ethereum Virtual Machine (EVM) disassembler and assembler

Language:PythonLicense:Apache-2.0Stargazers:352Issues:25Issues:20

sns

IIS shortname scanner written in Go

Language:GoLicense:Apache-2.0Stargazers:298Issues:6Issues:5

CRTO

Certified Red Team Operator

cobaltstrike-beacon-rust

CobaltStrike beacon in rust

gftrace

A command line Windows API tracing tool for Golang binaries.

Language:CLicense:GPL-3.0Stargazers:146Issues:5Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:101Issues:2Issues:0

fix-arxan

Arxan binary fixer using unpacked dump

Language:PythonLicense:MITStargazers:39Issues:3Issues:2

Simux

Simux - Simulador de controle automático

Language:HTMLStargazers:2Issues:0Issues:0