Corvo (rf-peixoto)

rf-peixoto

Geek Repo

Location:Nárnia

Home Page:bio.link/corvo

Github PK Tool:Github PK Tool


Organizations
comuns-rpgmaker

Corvo's repositories

phishing_pot

A collection of phishing samples for researchers and detection developers.

License:NOASSERTIONStargazers:224Issues:12Issues:0

Studies

Random stuff I write for no specific reason.

Language:PythonLicense:CC0-1.0Stargazers:41Issues:4Issues:0

Sphinx.bot

Sphinx.bot is a platform for collecting data leaks. All information recorded here is publicly available on the web. Any malicious use of this information is strictly prohibited.

Language:PythonLicense:CC0-1.0Stargazers:36Issues:6Issues:0

Graverobber

PoC Dumb Ransomware payload. Any malicious use of this code is strictly prohibited.

Language:PythonLicense:MITStargazers:27Issues:2Issues:0

kain

eml metadata parser.

Language:ShellLicense:MITStargazers:18Issues:2Issues:0

black_veil

A simple pseudo-crypter for python code.

lara

Brute-force script for Linux /etc/shadow Hashes

Language:PythonStargazers:3Issues:2Issues:0

log4j_scan-exploit

Log4j exploit in python 3.

Language:PythonLicense:MITStargazers:3Issues:3Issues:0

capricorn

Simple binary splitter.

Language:PythonStargazers:2Issues:2Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

fosscad-repo

Official FOSSCAD Library Repository

Language:OpenSCADLicense:GPL-3.0Stargazers:1Issues:0Issues:0

GitMonitor

GitMonitor is a Github scanning system to look for leaked sensitive information based on rules

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

hydra-bkp

Hydra is a game launcher with its own embedded bittorrent client and a self-managed repack scraper.

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:1Issues:1Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:1Issues:1Issues:0

rogue

Python RCE & AV Evasion Dropper

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

neuromancer

PoC, script for static analysis of malware.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

BotMother

BotBrother is the one bot to teach them all.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

byp4xx

Simple bash script to bypass "403 Forbidden" messages with well-known methods discussed in #bugbountytips

Language:GoStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

Fantasy-Map-Generator

Web application generating interactive and highly customizable maps

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GameEngineMalware

This repository contains malware created in game engines.

License:MITStargazers:0Issues:0Issues:0

mailoney

An SMTP Honeypot. Credits to phin3has.

Language:PythonStargazers:0Issues:1Issues:0

malwoverview

Malwoverview is a first response tool used for downloading and screening malware samples, suspicious URLs, IP address, domains. Malwoverview offers threat hunting information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla and it is able to scan Android devices against VT and HA.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

user-agent-switcher

A Firefox extension to control User-Agents.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0