mrfelpa

mrfelpa

Geek Repo

Company:Evil Corp

Location:remote

Github PK Tool:Github PK Tool

mrfelpa's repositories

automaticwazuh

This script automates the installation and configuration of Wazuh, Elasticsearch, and Kibana for host-based monitoring. It sets up the Wazuh manager, Wazuh API, Filebeat, Elasticsearch, and Kibana, allowing you to monitor and analyze security events on your system.

Language:ShellLicense:GPL-3.0Stargazers:2Issues:1Issues:0

tor_ip_switcher

tor_ip_switcher is useful for making any DoS attack look like a DDoS attack. Works with toriptables2.

Language:PythonStargazers:2Issues:0Issues:0

pyforce

A tool written in Python designed to perform brute force tests on targets such as websites, subdomains, and virtual hosts.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

SFTP_File_Transfer

It is a PowerShell script designed to securely transfer files between a remote SFTP server and a local machine. It uses the WinSCP module for PowerShell to establish an SFTP session and perform file operations such as copying or moving files.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

UserformValidator

The plugin provides an additional layer of security to WordPress login forms by validating user permission levels, blocking unauthorized access attempts, and enforcing custom password rules.

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

AccountBruteforceTest

This script helps pentesters implement a brute force attack on Windows computers in an Active Directory domain.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

bitlockerAut

A PowerShell script designed to automate enabling Bitlocker hardware encryption on compatible fixed drives in a Windows environment.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Clean_temp

Python script that automates the cleaning of temporary files from the operating system. It identifies and removes old files from the default temporary directory, freeing up disk space.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

shellVPN

This script automates the creation of VPN connections from a configuration XML file.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

SnapshotScript

PowerShell script designed to automate taking snapshot information from a virtual machine (VM) in the VMware ESXi environment and sending that information to the Xymon monitoring system.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

AutoTube

This Python script automates the process of creating YouTube accounts using actual user-provided data

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

AzureJMeterTest

This script automates the deployment and execution of a jmeter-based load test in the Azure Load Test Service.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

blockedCookie

Este plugin oferece aos usuários mais controle sobre sua privacidade online, permitindo que eles bloqueiem a solicitação de coleta de cookies de sites.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

CertificateChecker

A PowerShell script designed to check the health and status of a Windows Server running Active Directory Certificate Services (AD CS).

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dockerAutomation

This script automates the creation of Docker containers for environments running the Ubuntu operating system.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

exploit_pingback_wordpress

This script assists security researchers in their proof of concept to validate the existence of an XML-RPC vulnerability on WordPress sites.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

facefusion

Next generation face swapper and enhancer

Language:PythonStargazers:0Issues:0Issues:0

fake_news_detection

Access the validity of websites for information and to evaluate sources for misleading information using ML models

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

hikextractor

Script to parse HIKVISION DVR hard drives and export the footage

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

httpdownloader

This is a script that simplifies the process of downloading files from an HTTP server

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LdapScan

A Python script that allows you to test an LDAP server, helping to identify potential security vulnerabilities and misconfigurations in LDAP

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

LogScan

Simple application written in Python designed to analyze log files for specific errors and generate detailed reports based on the types of errors identified.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

mac_adress_changer

This script allows you to change the MAC (Media Access Control) address of a network interface on Linux systems. It provides functionality to generate a random address, specify a new address manually, and clear the DNS and ARP caches after the change.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PrinterMonitor

script is designed to monitor changes to printer network ports within an Active Directory environment.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RDPPasswordSprayScript

This script allows you to perform password spraying attacks against Remote Desktop Protocol (RDP) servers. It automates the process of trying a single password across multiple usernames to find valid login credentials.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

websitemonitoringAD

A powerShell script for website monitoring with Active Directory (AD) integration.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

whatsappDownloader

This tools searches the msgstore and download every attachment that still available.

Language:JavaStargazers:0Issues:0Issues:0

WiFiPenetrationTestingScript

This script provides a way to perform penetration tests on Wi-Fi networks in Windows

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WindowsEvidence

Este script foi desenvolvido para automatizar o processo de coleta de evidências em máquinas Windows. É útil em situações de investigação forense ou auditoria de segurança, ajudando a preservar dados relevantes.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0