Leo Smith (p4p1)

p4p1

Geek Repo

Company:leosmith.wtf

Location:Cachan

Home Page:http://leosmith.wtf/

Twitter:@p4p1_wt7

Github PK Tool:Github PK Tool


Organizations
EpitechPromo2022
p3ng0s

Leo Smith's starred repositories

cal.com

Scheduling infrastructure for absolutely everyone.

Language:TypeScriptLicense:NOASSERTIONStargazers:29282Issues:154Issues:6188

neovide

No Nonsense Neovim Client in Rust

Language:RustLicense:MITStargazers:12182Issues:65Issues:1750

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5137Issues:146Issues:175

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:2918Issues:101Issues:90

vsinder

Dating App for VSCode

Language:TypeScriptLicense:Apache-2.0Stargazers:2455Issues:30Issues:225
Language:PythonLicense:Apache-2.0Stargazers:2103Issues:150Issues:38

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:2062Issues:90Issues:75

nyancat

Nyancat in your terminal, rendered through ANSI escape sequences. This is the source for the Debian package `nyancat`.

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:1128Issues:38Issues:59

scoppy

Use your Rasperry Pi Pico and Android Phone as an Oscilloscope and Logic Analyzer

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:945Issues:15Issues:0

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:943Issues:23Issues:8

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

Language:C#License:BSD-3-ClauseStargazers:749Issues:31Issues:6

Pine64-Arch

:penguin: Arch Linux ARM for your PinePhone/Pro and PineTab/2

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:668Issues:39Issues:70

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:615Issues:12Issues:2

pico-tpmsniffer

A simple, very experimental TPM sniffer for LPC bus

Language:CLicense:NOASSERTIONStargazers:465Issues:22Issues:1

ripdrag

Drag and Drop utilty written in Rust and GTK4

Language:RustLicense:GPL-3.0Stargazers:455Issues:5Issues:29

8VIM

A Text Editor inside a keyboard, drawing it's inspiration from 8pen and Vim.

Language:KotlinLicense:Apache-2.0Stargazers:421Issues:21Issues:232

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

Language:CLicense:GPL-3.0Stargazers:349Issues:8Issues:1

D3m0n1z3dShell

Demonized Shell is an Advanced Tool for persistence in linux.

Language:ShellLicense:GPL-2.0Stargazers:265Issues:7Issues:0

LatLoader

PoC module to demonstrate automated lateral movement with the Havoc C2 framework.

Language:C++License:GPL-3.0Stargazers:256Issues:5Issues:2

gocheck

Because AV evasion should be easy.

atexec-pro

Fileless atexec, no more need for port 445

ChaiLdr

AV bypass while you sip your Chai!

Language:CLicense:MITStargazers:161Issues:3Issues:3

postmaniac

Postman OSINT tool to extract creds, token, username, email & more from Postman Public Workspaces

Language:PythonLicense:GPL-3.0Stargazers:136Issues:4Issues:2

Infector

This is a simple process injection made in C for Linux systems

Language:CStargazers:19Issues:0Issues:0

ASRepCatcher

Make everyone in your VLAN ASRep roastable

Language:PythonLicense:GPL-3.0Stargazers:11Issues:0Issues:0

8VIM

A Text Editor inside a keyboard, drawing it's inspiration from 8pen and Vim.

Language:KotlinLicense:Apache-2.0Stargazers:3Issues:0Issues:0