Alejandro Parodi's starred repositories

gpt-engineer

Specify what you want it to build, the AI asks for clarification, and then builds it.

Language:PythonLicense:MITStargazers:51528Issues:504Issues:470

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17580Issues:240Issues:323

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:16084Issues:101Issues:389

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5494Issues:104Issues:447

flan

A pretty sweet vulnerability scanner

Language:PythonLicense:BSD-3-ClauseStargazers:4040Issues:68Issues:41

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3406Issues:86Issues:24

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2960Issues:46Issues:46

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2698Issues:76Issues:68

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1836Issues:69Issues:198

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1790Issues:41Issues:50

bypass-403

A simple script just made for self use for bypassing 403

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:987Issues:15Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:908Issues:68Issues:34

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:903Issues:36Issues:0

lms

Easy to Use, 100% Open Source Learning Management System

Language:JavaScriptLicense:AGPL-3.0Stargazers:813Issues:33Issues:437

browser-pwn

An updated collection of resources targeting browser-exploitation.

BananaPhone

It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)

Language:GoLicense:MITStargazers:480Issues:14Issues:9

psgetsystem

getsystem via parent process using ps1 & embeded c#

porch-pirate

Porch Pirate is the most comprehensive Postman recon / OSINT client and framework that facilitates the automated discovery and exploitation of API endpoints and secrets committed to workspaces, collections, requests, users and teams. Porch Pirate can be used as a client or be incorporated into your own applications.

Language:PythonLicense:GPL-3.0Stargazers:330Issues:4Issues:0

ruby-nmap

A Ruby interface to nmap, the exploration tool and security / port scanner. Allows automating nmap and parsing nmap XML files.

Language:RubyLicense:MITStargazers:299Issues:23Issues:76

D3m0n1z3dShell

Demonized Shell is an Advanced Tool for persistence in linux.

Language:ShellLicense:GPL-2.0Stargazers:286Issues:7Issues:0

Bountystrike-sh

Poor (rich?) man's bug bounty pipeline https://dubell.io

Language:ShellLicense:GPL-3.0Stargazers:265Issues:14Issues:15

Hooka

Evasive shellcode loader, hooks detector and more

Language:GoLicense:MITStargazers:200Issues:4Issues:3

bugbountytips

Webapp to search tips on Twitter through #bugbountytips

Language:CSSLicense:MITStargazers:68Issues:6Issues:2

lnk2pwn

Malicious Shortcut(.lnk) Generator

Language:PythonLicense:MITStargazers:66Issues:6Issues:2

sudo-backdoor

A shell script that mimics sudo and sends you back the password

Language:ShellLicense:GPL-3.0Stargazers:43Issues:3Issues:2

Wifipass-Capture

WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7

aquasily

A Tool for Domain Flyovers - my version of michenriksen's aquatone

Language:GoLicense:MITStargazers:8Issues:1Issues:0

shellcode-injection

PoCs for local and remote shellcode injection using C# and the Win32 API.

Language:PowerShellStargazers:5Issues:0Issues:0