Darío Clavijo's repositories

CVE-2021-21985

CVE-2021-21985 vmware 6.7-9.8 RCE

Language:PythonStargazers:3Issues:2Issues:0

BinetTrascendentalsEigen

Binet formula with trascendentals as Eigen values

Language:PythonStargazers:2Issues:2Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:1Issues:3Issues:0

bitcoin-1

Xilinx Spartan Bitcoin Miner

Language:VHDLStargazers:1Issues:0Issues:0

CVE-2021-30461

CVE-2021-30461

Language:PythonStargazers:1Issues:2Issues:0

EnigmaMachine

Enigma Machine WIP

Language:PythonStargazers:1Issues:3Issues:0

etherum_rpc_steal

The Etherum RPC Steal Toolset and honeypot .以太坊"偷渡"漏洞利用和蜜罐工具集.

Language:PythonStargazers:1Issues:0Issues:0

isprimetimings

isprime timings

Language:PythonStargazers:1Issues:3Issues:0

SchnorrGate

Testing Schnorr's factorization claim in Sage

Language:PythonStargazers:1Issues:1Issues:0
Language:CStargazers:1Issues:0Issues:0

bitcoin-rnn

rnn/lstm to generate private keys from public keys of known high value

Language:PythonStargazers:0Issues:0Issues:0

Chimay-Red

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Language:PythonStargazers:0Issues:0Issues:0

collisions

Hash collisions

Language:PythonStargazers:0Issues:0Issues:0

crypto-rnn

Learning the Enigma with Recurrent Neural Networks

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

csirt

CSIRT is an awesome curated list of links and resources in security and csirt daily activities.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2018-0802

PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

Language:PythonStargazers:0Issues:0Issues:0

deephack

deephack

Language:PythonStargazers:0Issues:0Issues:0

dkimsc4n

Asynchronous wordlist based DKIM scanner

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DumpFlash

DumpFlash

Language:PythonStargazers:0Issues:0Issues:0

EasyModels

Easily find and view pre-trained AI models and deep learning projects through the command line :computer:

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

FPGA-netlist-tools

Tools for emulating transistor-level netlists on FPGAs

Language:VerilogLicense:NOASSERTIONStargazers:0Issues:0Issues:0

funtenna_2015

Funtenna P0C code demonstrated at Blackhat 2015

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GSMem

reproduce results of GSMem paper

Language:CStargazers:0Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PrivEsc

A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.

Language:CStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

satmap

A feedhunter's visualisation tool.

Language:PythonStargazers:0Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:3Issues:0

secp265k1-lookup-table

A lookup table for the discrete log in secp265k1

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0