marianomilanesi

marianomilanesi

Geek Repo

Github PK Tool:Github PK Tool

marianomilanesi's repositories

C2

Simple C2 that uses ssl sockets to communicate with the github api in order to exfil data, run OS commands and upload/download 64bit shellcode in order to inject it using syscalls.

Language:C#License:BSD-3-ClauseStargazers:3Issues:0Issues:0

RoadtoOSCP

Herramientas, máquinas y recursos para enfrentarte al OSCP

License:MITStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

BCBAStockMarket

This project is part of a personal project to consume public stock APIs from argentinian market and then calculate indicators from the collected data.

Language:PythonStargazers:0Issues:0Issues:0

cve-2018-15473

Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

directInjectorPOC

Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

domained

Multi Tool Subdomain Enumeration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

scripts-regex

Scripts para facilitar las extracciones de datos

Language:PythonStargazers:0Issues:0Issues:0

web-sukata-CaC

TP codo a codo - Pagina web gimnasio Sukata

Language:HTMLStargazers:0Issues:0Issues:0

Web-SUKATA-CAC-FINAL

Proyecto final - Codo a Codo

Stargazers:0Issues:0Issues:0