Endrigo Antonini (antonini)

antonini

Geek Repo

Location:São Paulo

Home Page:http://www.endrigo.com.br

Github PK Tool:Github PK Tool


Organizations
eidoscode
ilusacombr
rufuspro

Endrigo Antonini's repositories

2018

H2HC 2018 Slides/Materials/Presentations

Stargazers:0Issues:1Issues:0

AdoBot

Open-source android spyware

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

AdoBot-IO

AdoBot NodeJS Server with socket.io

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

binary-exploitation-intro

A gentle introduction to binary exploitation

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

Language:C++License:ZlibStargazers:0Issues:0Issues:0

certspotter

Certificate Transparency Log Monitor

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cyber-security

Useful cyber security and digital forensics resources

Stargazers:0Issues:0Issues:0

docker-neo4j

Docker Images for the Neo4j Graph Database

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Gorsair

Gorsair hacks its way into remote docker containers that expose their APIs.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

homebridge-ewelink

Homebridge plugin to control Sonoff relays with OEM firmware

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

mod_ringbuilder

Apache Module Backdoor (PoC)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Network-Security-Password-Cracking

Program to recover passwords

Language:CStargazers:0Issues:0Issues:0

Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

password_pwncheck

Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules

Language:C++License:MITStargazers:0Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Pen-Test-Tools

All the information provided on this site is for educational purposes only.

Language:C#Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

re-scripts

IDA, Ghidra and Radare2 scripts

Language:PythonStargazers:0Issues:0Issues:0

reversing-list

Reversing list and Malware binaries research

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Scout2

Security auditing tool for AWS environments

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:Objective-CStargazers:0Issues:0Issues:0

tarnish

A Chrome extension static analysis tool to help aide in security reviews.

Language:JavaScriptStargazers:0Issues:0Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:0Issues:1Issues:0

viper

Binary analysis and management framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulnWhisperer

Create actionable data from your Vulnerability Scans

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0