aj_fernandez's starred repositories

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:3822Issues:0Issues:0
Language:HTMLLicense:NOASSERTIONStargazers:41Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:6681Issues:0Issues:0

dangerzone

Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs

Language:PythonLicense:AGPL-3.0Stargazers:3356Issues:0Issues:0

eml_analyzer

A cli script to analyze an E-Mail in the EML format for viewing the header, extracting attachments, etc.

Language:PythonLicense:MITStargazers:79Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2618Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5534Issues:0Issues:0

DTrace-on-Windows

Code for the cross platform, single source, OpenDTrace implementation

Language:CLicense:NOASSERTIONStargazers:2Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:398Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:12427Issues:0Issues:0

Raytracing

Path tracer en tiempo real implementado sobre Vulkan KHR basado en Ray Tracing In One Weekend Series de Peter Shirley. Trabajo de fin de grado para el doble grado en Ingeniería Informática y Matemáticas de la UGR.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:8Issues:0Issues:0

Fortigate

Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)

Language:PythonLicense:GPL-3.0Stargazers:64Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

OpenvasManagerPHP

Es un middleware entre una aplicación PHP y el OMP de openvas

Language:PHPLicense:GPL-3.0Stargazers:3Issues:0Issues:0

emailrep.io

emailrep.io Public API

Stargazers:286Issues:0Issues:0

Heimdall

An Application dashboard and launcher

Language:PHPLicense:MITStargazers:7439Issues:0Issues:0

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:852Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:990Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6729Issues:0Issues:0

An0n-3xPloiTeR-Shell

An0n 3xPloiTeR Shell

Language:PHPStargazers:35Issues:0Issues:0

ForensicsTools

A list of free and open forensics analysis tools and other resources

License:CC0-1.0Stargazers:944Issues:0Issues:0

php-malware-analysis

Deobfuscation and analysis of PHP malware captured by a WordPress honey pot

Language:PHPStargazers:131Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:3358Issues:0Issues:0

Office-Tool

Office Tool Plus localization projects.

License:MITStargazers:9139Issues:0Issues:0

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1397Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:1379Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6191Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:3258Issues:0Issues:0

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:409Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:3191Issues:0Issues:0