glira's repositories

CaptchaHarvester

Solve captchas yourself without having to pay for services like 2captcha for use in automated projects.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

rdpscan

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

Language:CStargazers:1Issues:1Issues:0

curl_cffi

Python binding for curl-impersonate via cffi. A http client that can impersonate browser tls/ja3/http2 fingerprints.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

docker-android

Android in docker solution with noVNC supported and video recording

License:NOASSERTIONStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:2Issues:0

Intensio-Obfuscator

Obfuscate a python code 2.x and 3.x

Language:PythonStargazers:0Issues:0Issues:0

IntroNeuralNetworks

Introducing neural networks to predict stock prices

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

iqoptionapi

IQ Option API (Python 3.7.2) - supported by community

Language:PythonStargazers:0Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:2Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0

phantomjs

Scriptable Headless Browser

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-1

Proofs-of-concept

Language:C++Stargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:QMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rootkit

Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:0Issues:0

telegram-channel-scraper

Scrape messages from Telegram in a NodeJS cli program

Stargazers:0Issues:0Issues:0

telegram-export-converter

Script to convert Telegram .html chat export files to easier to process .csv.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Vysor-Pro-Hack

Vysor Pro Hack Script

Language:ShellStargazers:0Issues:0Issues:0

weblogic_rce

cve2019_2725、CNVD-C-2019-48814 Weblogic _async remote command execution exp

Stargazers:0Issues:0Issues:0

windows

Windows inside a Docker container.

License:MITStargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:2Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security - Still much work to do

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0