Alexandre Philbert (Pheelbert)

Pheelbert

Geek Repo

Location:Canada

Home Page:https://pheelbert.xyz

Github PK Tool:Github PK Tool

Alexandre Philbert's repositories

private-node-module-finder

Burp extension which notifies when a private node module is found.

Language:JavaLicense:GPL-3.0Stargazers:7Issues:4Issues:0

battlenetwork

A Megaman Battle Network project that I worked on occasionally. Made from scratch with SFML and Thor in C++.

Language:C++License:GPL-3.0Stargazers:2Issues:2Issues:8

twitchplayclient

TwitchPlays Client allows you to create your very own TwitchPlays environment.

Language:JavaLicense:GPL-3.0Stargazers:1Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

king-protector

Protects king.txt in king of the hill CTFs.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ansible-runner

A tool and python library that helps when interfacing with Ansible directly or as part of another system whether that be through a container image interface, as a standalone tool, or as a Python module that can be imported. The goal is to provide a stable and consistent interface abstraction to Ansible.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

evals

Evals is a framework for evaluating LLMs and LLM systems, and an open-source registry of benchmarks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

gitignore

A collection of useful .gitignore templates

License:CC0-1.0Stargazers:0Issues:1Issues:0

hacker

Hacker is a Jekyll theme for GitHub Pages

Language:SCSSLicense:CC0-1.0Stargazers:0Issues:1Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

License:Apache-2.0Stargazers:0Issues:0Issues:0

LFI-files

Wordlist to bruteforce for LFI

Stargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

mysql_udf_root

MySQL User-Defined function Dynamic Library Local Privilege Escalation

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

opManager-RCE

Python script that utilizes opManager's "Workflow" feature to execute arbritrary commands on any managed device (Authenticated).

Language:PythonStargazers:0Issues:1Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0

splitjoinvideo

Video splitter and joiner using FFmpeg.

Language:PythonStargazers:0Issues:2Issues:0

website-cloner

Basic website cloner written in Python

Language:PythonStargazers:0Issues:0Issues:0

xxeserv

A mini webserver with FTP support for XXE payloads

Stargazers:0Issues:0Issues:0