Cangaceiro (Lampião) (l4mp14)

l4mp14

Geek Repo

Company:Sertão Technology

Github PK Tool:Github PK Tool

Cangaceiro (Lampião)'s starred repositories

keepassxc

KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.

Language:C++License:NOASSERTIONStargazers:19592Issues:259Issues:7884

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:15908Issues:208Issues:77

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4255Issues:96Issues:47

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

HackTheBox-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty.

guiadecybersecurity

Esse guia contém todas as informações necessárias para se introduzir na área de segurança da informação, dessa maneira, você encontrará, cursos, indicações de livros, roadmaps, playlists, certificações e demais outras coisas.

osint-brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1229Issues:32Issues:68

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1165Issues:17Issues:195

AllTools

All reasonably stable tools

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:817Issues:8Issues:8

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

noir

Attack surface detector that identifies endpoints by static analysis

Language:CrystalLicense:MITStargazers:505Issues:11Issues:75

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

osintgpt

An open-source intelligence (OSINT) analysis tool leveraging GPT-powered embeddings and vector search engines for efficient data processing

Language:PythonStargazers:334Issues:5Issues:0

PrivKit

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

Language:CLicense:GPL-3.0Stargazers:330Issues:5Issues:0

CloudIntel

This repo contains IOC, malware and malware analysis associated with Public cloud

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Podcast

This GitHub page shows the CISO Tradecraft Podcast broken down by Topic

Stargazers:86Issues:0Issues:0

DFIR-Detection-Engineering

Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-forense y detección de técnicas utilizadas por actores maliciosos para la evasión de sistemas de protección y monitorización.

WinRAR-Code-Execution-Vulnerability-CVE-2023-38831

Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)

License:MITStargazers:40Issues:5Issues:0

harden_windows_server

Hardens Windows Server to CIS Standards

CVE-2023-30367-mRemoteNG-password-dumper

Original PoC for CVE-2023-30367

Language:C#License:MITStargazers:13Issues:2Issues:0

CVE-2023-24489-ShareFile

This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.

Language:PythonLicense:CC0-1.0Stargazers:12Issues:1Issues:0

VirusTotalQuery

This PowerShell script allows you to query VirusTotal API for threat intelligence data. Given an input CSV file containing a list of IPs, URLs, or file hashes, the script will contact VirusTotal API and retrieve information about how many security vendors have flagged the input as malicious.

Language:PowerShellStargazers:8Issues:0Issues:0

NtRemoteLoad

Remote Shellcode Injector

Language:C++Stargazers:8Issues:0Issues:0

Bombers

SMS/Email/Whatsapp/Twitter/Instagram bombers Collection :bomb::bomb::bomb: :boom: Also added collection of some Fake SMS utilities which helps in skip phone number based SMS verification by using a temporary phone number that acts like a proxy.

Language:PythonStargazers:4Issues:0Issues:0

Delphi-VirusTotal-API

VirusTotal public API implementation in Delphi

Language:PascalStargazers:3Issues:2Issues:0