Pablo Caro's starred repositories

geddit-app

Geddit is an open-source, Reddit client for Android without using their API

Language:VueLicense:GPL-3.0Stargazers:847Issues:0Issues:0

PowershellKerberos

Some scripts to abuse kerberos using Powershell

Language:PowerShellStargazers:300Issues:0Issues:0
Language:C++Stargazers:127Issues:0Issues:0

collisions

Hash collisions and exploitations

Language:PythonStargazers:2975Issues:0Issues:0

hashclash

Project HashClash - MD5 & SHA-1 cryptanalysis

Language:C++License:NOASSERTIONStargazers:690Issues:0Issues:0

NimBlackout

Kill AV/EDR leveraging BYOVD attack

Language:NimStargazers:295Issues:0Issues:0

PicoBoot

Raspberry Pi Pico (RP2040) based IPL replacement modchip for GameCube

Language:PythonLicense:GPL-2.0Stargazers:1410Issues:0Issues:0

WMIExec

Set of python scripts which perform different ways of command execution via WMI protocol.

Language:PythonStargazers:157Issues:0Issues:0

NimExec

Fileless Command Execution for Lateral Movement in Nim

Language:NimLicense:MITStargazers:358Issues:0Issues:0

genny

Generate a shared library and bindings for many languages.

Language:NimLicense:MITStargazers:221Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2296Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password ๐Ÿ›ก๏ธ

Language:PythonLicense:MITStargazers:5366Issues:0Issues:0

keyboard

โŒจ Toward a more useful keyboard

Language:LuaLicense:MITStargazers:2063Issues:0Issues:0

serge

A web interface for chatting with Alpaca through llama.cpp. Fully dockerized, with an easy to use API.

Language:SvelteLicense:Apache-2.0Stargazers:5585Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:941Issues:0Issues:0

BadUSB-Cable

BadUSB cable based on Attiny85 microcontroller.

Language:PrologLicense:CC-BY-4.0Stargazers:336Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:529Issues:0Issues:0

kiauh

Klipper Installation And Update Helper

Language:ShellLicense:GPL-3.0Stargazers:3053Issues:0Issues:0

Clipboard

๐Ÿ˜Ž๐Ÿ–๏ธ๐Ÿฌ Your new, ๐™ง๐™ž๐™™๐™ค๐™ฃ๐™ ๐™ช๐™ก๐™ž๐™˜๐™ž๐™ค๐™ช๐™จ๐™ก๐™ฎ smart clipboard manager

Language:C++License:GPL-3.0Stargazers:4436Issues:0Issues:0

hyperfine

A command-line benchmarking tool

Language:RustLicense:Apache-2.0Stargazers:20541Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6228Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:1036Issues:0Issues:0

torram

Utility that recreates a torrent download directory from fully and partially downloaded files

Language:PythonStargazers:66Issues:0Issues:0

Awesome_Malware_Techniques

This is a repository of resource about Malware techniques

Stargazers:623Issues:0Issues:0

awesome-nim

A curated list of awesome Nim frameworks, libraries, software and resources.

Language:NimLicense:CC0-1.0Stargazers:1072Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3330Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9216Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:3981Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:606Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:2845Issues:0Issues:0