Borja (Stoo0rmq)

Stoo0rmq

Geek Repo

Location:¯\_(ツ)_/¯

Github PK Tool:Github PK Tool

Borja's repositories

PSCredDump

Very simple PS script that allows you to parse interesting things from a powershell.exe dump process.

Language:PowerShellStargazers:8Issues:1Issues:0

TOTP-integration

Implementation of a TOTP python application

Language:PythonStargazers:2Issues:2Issues:0

ALBZXSL-delivery

Metasploit Module and PoC. Allowing PS scripts where it is not supposed to run.

Language:RubyLicense:MITStargazers:1Issues:2Issues:0

TraductorPxxrEsp

Traductor PXXR GVNG-Español

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Beacon2023

Slides from Beacon 2023 Conference

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

degoogle_hunter

Simple fork from degoogle original project with bug hunting purposes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Language:YARAStargazers:0Issues:1Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

License:MITStargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP and Cisco IPsec on Ubuntu, Debian and CentOS

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Stoo0rmq.github.io

Build a Jekyll blog in minutes, without touching the command line.

Language:SCSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0

University

University projects

Language:PHPStargazers:0Issues:2Issues:0