Rafa's repositories

flipper_toolbox

Random scripts for generating Flipper data files.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

RTS

Red-Team Stuff

Language:PowerShellStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

Wallcat-Saver

Saves your favorite Wallcat wallpapers to your local machine.

Language:ShellStargazers:1Issues:0Issues:0

ADFSRelay

Proof of Concept Utilities Developed to Research NTLM Relaying Attacks Targeting ADFS

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ARM-Projects

ARM Assembly Stuff

Language:AssemblyStargazers:0Issues:0Issues:0

azazel

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

community

A publishing platform for apps developed by the Tidbyt community 🚀

Language:StarlarkLicense:Apache-2.0Stargazers:0Issues:0Issues:0

decoding

Key and Lock Decoding Tools

Stargazers:0Issues:0Issues:0

Default-Credentials

Default usernames and passwords for various systems (VoIP,IPMI,Oracle).

Stargazers:0Issues:0Issues:0

Kali-Boost

It's like Umami seasoning for Kali. It adds flavor / other common pentesting tools not normally found as part of the traditional, default Kali install.

Language:ShellStargazers:0Issues:0Issues:0

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory.

Language:PowerShellStargazers:0Issues:0Issues:0

mkey

3DS / Wii U / Switch master key generator

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

License:MITStargazers:0Issues:0Issues:0

parrotsay

✨🐦 The Party Parrot on your terminal 🐦✨

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPStargazers:0Issues:0Issues:0

PowerShell_Popup

PowerShell_Popup

Language:PowerShellStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Language:PowerShellStargazers:0Issues:0Issues:0

Repfinder

Government Representative Finder

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

rtfm

A database of common, interesting or useful commands, in one handy referable form

Language:PythonStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:0Issues:0

silverlak3-blog

Source Code for the Blog

Language:ShellStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tidbyt-wifi-qr-code

A WiFi QR code app for the Tidbyt.

Language:StarlarkLicense:MITStargazers:0Issues:0Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:0Issues:0Issues:0

vncpwd

VNC Password Decrypter

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Hacks

Creative and unusual things that can be done with the Windows API.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0