Matheus Val's repositories

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

warcannon

High speed/Low cost CommonCrawl RegExp in Node.js

License:NOASSERTIONStargazers:0Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Stargazers:0Issues:0Issues:0

phishmonger

Phishing Framework for Pentesters

Stargazers:0Issues:0Issues:0

ThreatIngestor

Extract and aggregate threat intelligence.

License:GPL-2.0Stargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

License:AGPL-3.0Stargazers:0Issues:0Issues:0

targetedKerberoast

Kerberoast with ACL abuse capabilities

License:GPL-3.0Stargazers:0Issues:0Issues:0

pegasus_spyware

decompiled pegasus_spyware

License:MITStargazers:0Issues:0Issues:0

CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

Stargazers:0Issues:0Issues:0

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Stargazers:0Issues:0Issues:0

SharpRDPHijack

A POC Remote Desktop (RDP) session hijack utility for disconnected sessions

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Stargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

License:NOASSERTIONStargazers:0Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

License:GPL-3.0Stargazers:0Issues:0Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

License:MITStargazers:0Issues:0Issues:0

redpill

Assist reverse tcp shells in post-exploration tasks

Stargazers:0Issues:0Issues:0

ail-framework

AIL framework - Analysis Information Leak framework

License:AGPL-3.0Stargazers:0Issues:0Issues:0

kali-whoami

Whoami is a privacy tool developed to keep you anonymous on Kali Linux at the highest level.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cannon

Cannon is a post-exploitation framework fully developed using python3. You will be able to download and upload files, run pre-defined modules, harvest reverse shells, and many more.

Stargazers:0Issues:0Issues:0

TeamsUserEnum

User enumeration with Microsoft Teams API

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT so you can focus on analysis.

License:GPL-2.0Stargazers:0Issues:0Issues:0

OSINT-Brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:0Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

phoneinfoga

Information gathering & OSINT framework for phone numbers

License:GPL-3.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework, published by @cea-sec & @ANSSI-FR

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sentinel2D3FEND

This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defenses

Stargazers:0Issues:0Issues:0