meucadastroo's repositories

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BabelStrike

BabelStrike takes a full names list as input and performs 1. Romanization of non-English names (based on language alphabet transliteration maps) AND|OR 2. implements name-to-username conversions based on various naming convention rules.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2023-22960

This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.

License:MITStargazers:0Issues:0Issues:0

cybersec-service-metrics

A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data, powered by formulas (no MACROS). Ideal for Team leaders / Managers of small-medium sized organizations.

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

eviltree

A python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

gmail-ssh-log-alert

Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmail)

Stargazers:0Issues:0Issues:0

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

kotlin

The Kotlin Programming Language

Language:KotlinStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

OWASP-Testing-Guide-Checklist

OWASP based Web Application Security Testing Checklist

Stargazers:0Issues:0Issues:0

owasp.github.io

OWASP Foundation main site repository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

pentest-pivoting

A compact guide to network pivoting for penetration testings / CTF challenges.

Stargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerShell-Obfuscation-Bible

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

License:MITStargazers:0Issues:0Issues:0

psudohash

Generates millions of keyword-based password mutations in seconds.

License:MITStargazers:0Issues:0Issues:0

pv-agf-frontend

A PWA and Offline-first application to make PDFs orders

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

License:MITStargazers:0Issues:0Issues:0

SinacorPdfParser

Parser de arquivo PDF de nota(s) de negociação(ões) que seguem o padrão SINACOR.

License:MITStargazers:0Issues:0Issues:0

ssh-log-alert

Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using mailgun)

Stargazers:0Issues:0Issues:0

Synergy-httpx

A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving content dynamically (e.g. payloads).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

License:GPL-3.0Stargazers:0Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

License:MITStargazers:0Issues:0Issues:0

UNIT3D-Community-Edition

🚀 A Next Generation Private Torrent Tracker (Community Edition)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

License:NOASSERTIONStargazers:0Issues:0Issues:0

wwwtree

A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystem to a victim machine during privilege escalation.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0