Constantine Morales (cereallkiller)

cereallkiller

Geek Repo

Location:México

Github PK Tool:Github PK Tool

Constantine Morales's repositories

Kenyatta-Ransomware

This will encrypt 🤐 your files using AES-256-CTR, then RSA-4096😵‍💫to secure the exchange with the server, or can use the Tor SOCKS5 Proxy😎 -- Functionality is based on Cryptolocker😈 ransomware. Be cool😉

License:MITStargazers:1Issues:0Issues:0

lokpack

Ransomware tooling for x84_64 Linux

License:GPL-3.0Stargazers:1Issues:0Issues:0

RANSOMEWARE

_|G.M.R|_ V1.0.0

Stargazers:1Issues:0Issues:0

RansomLook

Yet another Ransomware gang tracker

License:GPL-3.0Stargazers:1Issues:0Issues:0

RansomwareSim

RansomwareSim is a simulated ransomware

License:MITStargazers:1Issues:0Issues:0

USB-Ransom

USB Ransomware, will encrypt SOME files and steal some, you can change what it steals... once its done, just unplug it from the PC u plugged it in. (some source code)

Stargazers:1Issues:0Issues:0

ACE-Deface

Deface a unsecured http site quickly (easy to use)(2 scripts)(defaceing)

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

businesscard2.0

Landing page for my NFC Business Card

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2024-21413

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Stargazers:0Issues:0Issues:0

cyberowl

A daily updated summary of the most frequent types of security incidents currently being reported from different sources.

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

easy_process_injection

various process injection techniques bundled into vs solutions

License:GPL-3.0Stargazers:0Issues:0Issues:0

honeypot

🐝 🍯 Honeypot

License:GPL-3.0Stargazers:0Issues:0Issues:0

honeypot-attack-map

T-Pot Attack Map that follows ES honeypot events within T-Pot and parses IPs, ports and honeypot info to visualize events in real time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0

kbuild

kernel build script for development/hacking

License:GPL-3.0Stargazers:0Issues:0Issues:0

malware_showcase

Understand the nature of malicious software with practical examples in Python.

License:MITStargazers:0Issues:0Issues:0

OSCP_Guide

OSCP Cheat Sheet

License:GPL-3.0Stargazers:0Issues:0Issues:0

payload-wizard

AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ransomware.live

🏴‍☠️💰 Another Ransomware gang tracker

License:UnlicenseStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

theauditorv2

Automated Audit Simulation: A Comprehensive Solution for Cybersecurity Professionals

License:GPL-3.0Stargazers:0Issues:0Issues:0

toolkit

The essential toolkit for reversing, malware analysis, and cracking

Stargazers:0Issues:0Issues:0

Wall-of-Flippers

A simple and easy way to find Flipper Zero Devices and Bluetooth Low Energy Based Attacks

License:MITStargazers:0Issues:0Issues:0

website_new

my personal website

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Xtreme-Firmware

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

License:GPL-3.0Stargazers:0Issues:0Issues:0