Matheus Boschetti (Xcatolin)

Xcatolin

Geek Repo

Location:Brazil

Home Page:injasec.blogspot.com

Twitter:@xcatolin

Github PK Tool:Github PK Tool

Matheus Boschetti's repositories

OSWE-Prep

Resources and exploits made for OSWE preparation.

Language:PythonStargazers:11Issues:1Issues:0

massRECON

A shell script to automate those simple and repetitive tasks on recon

Language:ShellStargazers:5Issues:1Issues:0

general-tooling

Random tools, payloads and exploits.

Language:PowerShellStargazers:4Issues:1Issues:0

All-Cheatsheet

A compilation of CheatSheets containing tools, commands and so on.

Stargazers:0Issues:1Issues:0

ambient-setup

A bash script to automate various tools downloading and installation.

Language:ShellStargazers:0Issues:1Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675

Language:CStargazers:0Issues:0Issues:0

OSEP-Prep

Collected resources for OSEP preparation.

Language:PythonStargazers:0Issues:1Issues:0

OSWA-Prep

Collected resources for OSWA preparation.

Stargazers:0Issues:1Issues:0

editor

An editor for the Numbas e-learning system.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Exploits

Containing Self Made Perl Reproducers / PoC Codes

Language:PerlStargazers:0Issues:0Issues:0

frida-android-unpinning

A Frida script to disable SSL certificate pinning in a target application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

frida-scripts

A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Ghostcat-CNVD-2020-10487

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

Stargazers:0Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:0Issues:0Issues:0

iGather

iGather is a Information Gathering script/tool i developed to make recon more easy for beginners.

Language:PythonStargazers:0Issues:1Issues:0

jboss-deserialization

JBoss CVE-2017-12149 (Insecure Deserialization - RCE) Exploitation Lab.

Language:DockerfileStargazers:0Issues:1Issues:0

JSshell

JSshell - JavaScript reverse/remote shell

Language:PythonStargazers:0Issues:0Issues:0

m0bilesecurity_Frida-Mobile-Scripts

Collection of useful FRIDA Mobile Scripts

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

OSCP-Archives

An archive of everything related to OSCP

Stargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:0Issues:0

OSWP

#cheat sheet for OSWP

Stargazers:0Issues:0Issues:0

rizemon-exploit-writing-for-oswe

Tips on how to write exploit scripts (faster!)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0