harm0nious's repositories

open-redirect-payloads

Open Redirect Payloads

Stargazers:0Issues:0Issues:0

pandora

A red team tool that assists into extracting/dumping master credentials and/or enties from different password managers

License:MITStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ctf

My CTF journey since 2015. Stats, writeups, code snippets, notes, challenges.

Stargazers:0Issues:0Issues:0

pandoc-latex-template

A pandoc LaTeX template to convert markdown files to PDF or LaTeX.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Home-AssistantConfig

:house: Home Assistant configuration & Documentation for my Smart House. Write-ups, videos, part lists, and links throughout. Be sure to :star: it. Updated FREQUENTLY!

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ares

Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

icmpdoor

ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BlackRaven_RAT

Projeto de RAT em GoLang, tem o intuito de informar mais sobre a produção de malwares, apenas. Não me responsabilizo por derivados ou cópias do código usadas para fins ilegais ou antiéticos.

Stargazers:0Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

License:GPL-3.0Stargazers:0Issues:0Issues:0

red-team-scripts

A collection of Red Team focused tools, scripts, and notes

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

amplificators-check

Check for UDP reflection/amplification protocols

Language:PythonStargazers:4Issues:0Issues:0

python-ldap

LDAP client API for Python

License:NOASSERTIONStargazers:0Issues:0Issues:0

VulntoES

Vulnerability Data in ES

License:GPL-2.0Stargazers:0Issues:0Issues:0