Fabio's starred repositories

Tasmota

Alternative firmware for ESP8266 and ESP32 based devices with easy configuration using webUI, OTA updates, automation using timers or rules, expandability and entirely local control over MQTT, HTTP, Serial or KNX. Full documentation at

Language:CLicense:GPL-3.0Stargazers:21780Issues:624Issues:9535

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9153Issues:517Issues:718

dejavu

The Missing Web UI for Elasticsearch: Import, browse and edit data with rich filters and query views, create search UIs visually.

Language:JavaScriptLicense:MITStargazers:8346Issues:129Issues:349

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5208Issues:145Issues:178

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4748Issues:137Issues:286

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

TasmoAdmin

TasmoAdmin is an administrative platform for devices flashed with Tasmota

Language:PHPLicense:GPL-3.0Stargazers:845Issues:42Issues:519

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:838Issues:11Issues:0

oauth2-demo-php

A demo application for running an OAuth2 server

adLDAP

adLDAP is a PHP class that provides LDAP authentication and integration with Active Directory.

Language:PHPLicense:LGPL-2.1Stargazers:423Issues:59Issues:93

shard

A command line tool to detect shared passwords

Language:ScalaLicense:MITStargazers:403Issues:35Issues:14

PHP_imap_open_exploit

Bypassing disabled exec functions in PHP (c) CRLF

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:370Issues:10Issues:4

RogueSploit

Powerfull Wi-Fi trap!

Language:ShellLicense:MPL-2.0Stargazers:284Issues:28Issues:4

bulk-upload-to-opensea

BULK UPLOAD NFTs to OPENSEA

DomainBorrowing

Domain Borrowing PoC

Language:C#License:MITStargazers:208Issues:2Issues:0

lazykatz

Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

blazefox

Blazefox exploits for Windows 10 RS5 64-bit.

Language:C++License:MITStargazers:148Issues:12Issues:0

Whatsapp-IP-leak

Leak the IP address and Geolocation of target whatsapp user

fileintel

A modular Python application to pull intelligence about malicious files

Language:PythonLicense:NOASSERTIONStargazers:116Issues:17Issues:4

tinfoleak

Get detailed information about a Twitter user activity

Language:PythonStargazers:101Issues:9Issues:0

V7x-Fishing2

V7x Fishing Tool, The Most Powerful Tool For All

Facebook-Location-OSINT

Retrieve someones private Facebook location, using their public information.

expired-tweets

🐦 Find tweets that contain expired or claimable URLs from your Twitter archive.

Language:TypeScriptLicense:MITStargazers:43Issues:3Issues:2

keylogger_creator

This software was coded for people to study keyloggers and other virus for windows operating system.

Language:C++Stargazers:10Issues:2Issues:0

searchsite

Django search-only app for elasticsearch

Language:BatchfileStargazers:9Issues:0Issues:0

opencti-connector-vti

Connector for OpenCTI for VirusTotal Intelligence data

Language:PythonLicense:Apache-2.0Stargazers:4Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0