aj_fernandez's starred repositories

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

Office-Tool

Office Tool Plus localization projects.

Heimdall

An Application dashboard and launcher

Language:PHPLicense:MITStargazers:7498Issues:85Issues:818

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6767Issues:229Issues:94

seeker

Accurately Locate Smartphones using Social Engineering

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5609Issues:52Issues:285

awesome-bugbounty-tools

A curated list of various bug bounty tools

dangerzone

Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs

Language:PythonLicense:AGPL-3.0Stargazers:3399Issues:44Issues:490

awesome-yara

A curated list of awesome YARA rules, tools, and people.

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2638Issues:51Issues:91

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:1410Issues:44Issues:24

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:1384Issues:90Issues:60

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:67Issues:4

ForensicsTools

A list of free and open forensics analysis tools and other resources

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:861Issues:32Issues:20

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:420Issues:35Issues:1

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:414Issues:13Issues:4

php-malware-analysis

Deobfuscation and analysis of PHP malware captured by a WordPress honey pot

eml_analyzer

A cli script to analyze an E-Mail in the EML format for viewing the header, extracting attachments, etc.

Language:PythonLicense:MITStargazers:79Issues:3Issues:9

Fortigate

Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)

Language:PythonLicense:GPL-3.0Stargazers:67Issues:0Issues:0

Raytracing

Path tracer en tiempo real implementado sobre Vulkan KHR basado en Ray Tracing In One Weekend Series de Peter Shirley. Trabajo de fin de grado para el doble grado en Ingeniería Informática y Matemáticas de la UGR.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:8Issues:2Issues:50

OpenvasManagerPHP

Es un middleware entre una aplicación PHP y el OMP de openvas

Language:PHPLicense:GPL-3.0Stargazers:3Issues:2Issues:0

DTrace-on-Windows

Code for the cross platform, single source, OpenDTrace implementation

Language:CLicense:NOASSERTIONStargazers:2Issues:0Issues:0

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0