Pedro M. Sosa's starred repositories

mettle

This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.

Language:CStargazers:410Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:3228Issues:0Issues:0

gcp-iam-collector

Python script for collecting and visualising Google Cloud Platform IAM permissions

Language:PythonLicense:Apache-2.0Stargazers:47Issues:0Issues:0

gcp-audit

A tool for auditing security properties of GCP projects.

Language:PythonLicense:Apache-2.0Stargazers:156Issues:0Issues:0

RedTeam

Red Team Resources

Stargazers:59Issues:0Issues:0

Metasploit-Plugins

Plugins for Metasploit Framework

Language:RubyStargazers:414Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5778Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8433Issues:0Issues:0

sqlcheck

Automatically identify anti-patterns in SQL queries

Language:C++License:Apache-2.0Stargazers:2394Issues:0Issues:0

CSharpScripts

Collection of C# scripts

Language:C#Stargazers:330Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:48636Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:1471Issues:0Issues:0

malicious-wordpress-plugin

Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is used to generate the payload.

Language:PythonLicense:MITStargazers:259Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9851Issues:0Issues:0

cmd.jsp

A super small jsp webshell with file upload capabilities.

Language:JavaLicense:GPL-3.0Stargazers:278Issues:0Issues:0

Pen-Testing

Learnings from OSCP and other random stuff.

Language:PowerShellStargazers:31Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1502Issues:0Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:1013Issues:0Issues:0

Powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Language:BatchfileStargazers:469Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:2081Issues:0Issues:0

OSCP-2

Collection of things made during my OSCP journey

Language:PythonStargazers:251Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3880Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54601Issues:0Issues:0

vulns

Named vulnerabilities and their practical impact

License:NOASSERTIONStargazers:427Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:1352Issues:0Issues:0

Eternalblue-Doublepulsar-Metasploit

Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.

Language:RubyLicense:LGPL-2.1Stargazers:1075Issues:0Issues:0

eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee

eeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee

Language:PythonStargazers:9797Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Language:PythonLicense:Apache-2.0Stargazers:4636Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3908Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:6114Issues:0Issues:0