Alejandro Parodi's repositories

RicardoNarvaja_ExploitingWithIDAPRO_Desde0

Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja

Language:PythonStargazers:95Issues:12Issues:0
Language:ShellStargazers:9Issues:0Issues:0

lakka_rom_scanner

Script to add custom roms to lakka OS (ROMS NOT AUTODETECTED)

Language:ShellStargazers:6Issues:0Issues:0

GO-CVE-2011-4862

Go Exploit for CVE-2011-4862

Language:GoStargazers:4Issues:1Issues:0
Language:GoStargazers:3Issues:0Issues:0

SQLServer_CLI_Client

Little CLI client in PowerShell to talk to SQL Server. Useful for internal pentesting or pivoting scenarios

Language:PowerShellStargazers:3Issues:0Issues:0

InsecureProgramming

Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them

Language:CStargazers:2Issues:0Issues:0

Frameshock

Frameshock Security Framework

Language:PythonStargazers:1Issues:0Issues:0

go_ret2libc

Go ret2libc exploit PoC

Language:GoStargazers:1Issues:0Issues:0

go_shSpawn

Go Syscall to spawn a shell

Language:GoStargazers:1Issues:0Issues:0

phpserialize

A PHP serializer implementation for Python

Language:PythonStargazers:1Issues:0Issues:0

WordpressMigrator

A Wordpress Database Fixer with aim in Wordpress Migration

Language:PythonStargazers:1Issues:0Issues:0

XSS_SCANER

Cross Site Scripting Recursive Scanner

Language:PythonStargazers:1Issues:0Issues:0

LightFollowingPerceptron

Simple neuron to implement Perceptron concepts in a light follower robot

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Puma6Fail

CVE-2017-5693 Denial of service vulnerability in Puma 6 modems

Language:RustLicense:MITStargazers:0Issues:0Issues:0

rpivot

socks4 reverse proxy for penetration testing

Language:PythonStargazers:0Issues:0Issues:0

SecuritySocket

SecuritySocket Remote Exploit Library

Language:PythonStargazers:0Issues:0Issues:0