Vivaldo Chagas (Nosferatuvjr)

Nosferatuvjr

Geek Repo

Location:Manacapuru, Amazonas

Home Page:https://linktr.ee/vivaldojr

Github PK Tool:Github PK Tool

Vivaldo Chagas's repositories

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

docker-escape-tool

Tool to test if you're in a Docker container and attempt simple breakouts

Language:CrystalLicense:MITStargazers:0Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Pentest-Reports

Awesome Pentest Reports

Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

DevSecOps

♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎

Language:GoLicense:MITStargazers:0Issues:0Issues:0

eagle-rs

Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)

License:MITStargazers:0Issues:0Issues:0

gpt4all

gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue

Language:PythonStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

KOTH-tips-and-tricks

In this repository are gathered several scripts and tricks for TryHackMe's King of the Hill.

Stargazers:0Issues:1Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mx-takeover

mx-takeover focuses DNS MX records and detects misconfigured MX records.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

programming-challenges

Algorithmic, Data Structures, Frontend and Pentest - Programming challenges and competitions to improve knowledge.

Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

scilla

Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

License:MITStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

zsh-aliases

My zsh aliases based aliases created by @jazzpizazz

Language:PythonStargazers:0Issues:1Issues:0