Matheus Val's repositories

nmaptocsv

A simple python script to convert Nmap output to CSV

License:LGPL-3.0Stargazers:0Issues:0Issues:0

ViolentFungus-C2

Violent Fungus is a command and control (C2) software suite, providing red teams post-exploitation persistence and other juicy stuff. WIP.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SharpSpray

Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

unDefender

Killing your preferred antimalware by abusing native symbolic links and NT paths.

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

ip-locator

Grap information for multiple IP Addresses including lat/long, city, state, and if the IP is owned by a VPN.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

toutatis

Toutatis is a tool that allows you to extract information from instagrams accounts such as e-mails, phone numbers and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

dnstake

DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover

License:MITStargazers:0Issues:0Issues:0

Registry-Recon

Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon

Stargazers:0Issues:0Issues:0

jspanda

client-side prototype pullution vulnerability scanner

Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

whereami

Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL's.

Stargazers:0Issues:0Issues:0

departmentofdefense

A list of Department of Defense Endpoints to check for DoD VDP (Vulnerability Disclosure Program)

Stargazers:0Issues:0Issues:0

freki

:wolf: Malware analysis platform

License:AGPL-3.0Stargazers:0Issues:0Issues:0

minix

Official MINIX sources - Automatically replicated from gerrit.minix3.org

License:NOASSERTIONStargazers:0Issues:0Issues:0

1PasswordSuite

Utilities to extract secrets from 1Password

Stargazers:0Issues:0Issues:0

CobaltSpam

Tool based on CobaltStrikeParser from SentinelOne which can be used to spam a CobaltStrike server with fake beacons

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

License:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

siembol

An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Search-That-Hash

🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡

License:GPL-3.0Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Git-Secret

Go scripts for finding an API key / some keywords in repository

License:MITStargazers:0Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

License:GPL-2.0Stargazers:0Issues:0Issues:0