Augusto Morales (moralesaugusto)

moralesaugusto

Geek Repo

Company:Check Point Software Technologies

Location:Texas

Home Page:https://about.me/moralesaugusto

Github PK Tool:Github PK Tool

Augusto Morales's starred repositories

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:819Issues:0Issues:0
Language:PythonLicense:MITStargazers:383Issues:0Issues:0

MalSys

Malsys is a project designed to validate and analyze files for potential malware signatures.

Language:PythonStargazers:20Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:424Issues:0Issues:0

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3561Issues:0Issues:0

psudohash

Generates millions of keyword-based password mutations in seconds.

Language:PythonLicense:MITStargazers:1006Issues:0Issues:0

c-reverse-shell

A reverse shell for Windows and Linux written in C.

Language:CLicense:GPL-3.0Stargazers:49Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:8893Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HTMLLicense:GPL-3.0Stargazers:10266Issues:0Issues:0

DNS_Tunneling

DNS Tunneling using powershell to download and execute a payload. Works in CLM.

Language:PythonStargazers:205Issues:0Issues:0

muqtti

Zero-dependency MQTTv5 broker in Java

Language:JavaLicense:MITStargazers:3Issues:0Issues:0

investigations

Indicators from Amnesty International's investigations

Language:PythonStargazers:1526Issues:0Issues:0

technical-interview-prep

These are coding solutions for problems I study while preparing for technical interviews at tech companies

Language:C++Stargazers:630Issues:0Issues:0

course-gitbook

Full Stack Deep Learning Online Course

Stargazers:876Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:15078Issues:0Issues:0

tweetable-polyglot-png

Pack up to 3MB of data into a tweetable PNG polyglot file.

Language:PythonLicense:MITStargazers:2508Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:5948Issues:0Issues:0

Crash-iOS-Exploit

Repository dedicated to storing a multitude of iOS/macOS/OSX/watchOS crash bugs. Some samples need to be viewed as raw in order to see the Unicode. Please do not intentionally abuse these exploits.

Language:HTMLStargazers:42Issues:0Issues:0

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8752Issues:0Issues:0

Swift-30-Projects

30 mini Swift Apps for self-study

Language:SwiftLicense:Apache-2.0Stargazers:7962Issues:0Issues:0

Ransomware

Ransomware is a project written in .Net and shows how ransomeware generally works. This repository should be used for educational reasons only!!

Language:C#License:MITStargazers:32Issues:0Issues:0

biffud-ios-virus

Generic code to wrap a web app in an iOS app.

Language:SwiftStargazers:10Issues:0Issues:0

EvilPyKeyvil

Badass Python3 Keylogger With Live WebSocket Stream & HTTP Uploader

Language:PythonStargazers:7Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:31Issues:0Issues:0

Evasions

Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.

Language:HTMLLicense:MITStargazers:353Issues:0Issues:0

reputation-service-api

Leverage the Check Point’s threat intelligence to enrich your SIEM and SOAR solutions and to secure your business applications and websites by using simple RESTful APIs.

Language:JavaStargazers:27Issues:0Issues:0

piholeparser

Pi-Hole Compatible lists

Language:ShellLicense:WTFPLStargazers:338Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9029Issues:0Issues:0

SpotLight

THIS PROJECT HAS BEEN DELETED

License:MITStargazers:1841Issues:0Issues:0