Neux7z (neux7z)

neux7z

Geek Repo

Company:@Neux7z

Location:Madrid

Github PK Tool:Github PK Tool

Neux7z's repositories

WindowsExploits

Windows exploits, mostly precompiled.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

awesome-dotnet

A collection of awesome .NET libraries, tools, frameworks and software

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:0Issues:0Issues:0

catphish

CATPHISH project - For phishing and corporate espionage. Perfect for RED TEAM.

Language:RubyStargazers:0Issues:0Issues:0

CheatSheets

Cheat sheets for various projects.

Stargazers:0Issues:0Issues:0

DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language:C++Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EternalRocks

EternalRocks worm

Stargazers:0Issues:0Issues:0

Exploit_Linux_Scripts

Herramientas para la generación de exploit Linux

Stargazers:0Issues:0Issues:0

ExploitLinux

Script y pruebas de concepto para exploit Linux

Language:CStargazers:0Issues:0Issues:0

flawed_fortress-secgen_ctf_frontend

CTF website frontend for SecGen

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jPowerShell

Simple Java API to interact with PowerShell console

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Meterpreter_Paranoid_Mode-SSL

Meterpreter Paranoid Mode - SSL/TLS connections

Language:ShellStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

Online-Banking-system

Online Banking System in PHP & MySQL

Language:PHPStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:0Issues:0

ransomware

A POC Windows crypto-ransomware (Academic)

Language:GoStargazers:0Issues:0Issues:0

Serpico

SimplE RePort wrIting and COllaboration tool

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VBad

VBA Obfuscation Tools combined with an MS office document generator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0