Valurk

Valurk

Geek Repo

Company:Octopus Industries

Location:Brazil

Github PK Tool:Github PK Tool

Valurk's starred repositories

notify

Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.

Language:GoLicense:MITStargazers:1246Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2516Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1872Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Language:C++Stargazers:212Issues:0Issues:0

dploot

DPAPI looting remotely and locally in Python

Language:PythonLicense:MITStargazers:396Issues:0Issues:0

wpfinger

wpfinger is a red-team WordPress scanning tool

Language:GoStargazers:80Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:1714Issues:0Issues:0

WhatWaf

Detect and bypass web application firewalls and protection systems

Language:PythonLicense:NOASSERTIONStargazers:2584Issues:0Issues:0
Language:KotlinLicense:GPL-3.0Stargazers:3745Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5254Issues:0Issues:0

VHostScan

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

Language:PythonLicense:GPL-3.0Stargazers:1184Issues:0Issues:0

fcm_server_key

Tool to extract & validate google fcm server keys from apks

Language:PythonLicense:GPL-3.0Stargazers:27Issues:0Issues:0

Android-Responder

Scripts for running Responder.py in an Android (rooted) device.

Language:ShellStargazers:58Issues:0Issues:0

kbd-audio

🎤⌨️ Acoustic keyboard eavesdropping

Language:C++License:MITStargazers:8453Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1021Issues:0Issues:0

GitHacker

🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.

Language:PythonStargazers:1362Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:3035Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1508Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9415Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5320Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9366Issues:0Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:2789Issues:0Issues:0

SSLUnpinning_Xposed

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Language:JavaLicense:GPL-2.0Stargazers:769Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12962Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4531Issues:0Issues:0

GIUDA

Ask a TGS on behalf of another user without password

Language:PascalStargazers:456Issues:0Issues:0

sievePWN

An android application which exploits sieve through android components.

Language:JavaStargazers:41Issues:0Issues:0

o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

Language:PythonLicense:MITStargazers:723Issues:0Issues:0

Flux-Keylogger

Javascript keylogger with web panel

Language:JavaScriptStargazers:1Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1712Issues:0Issues:0