Shockz OffSec's repositories

DriveMyFiles

DriveMyFiles offers through an intuitive and easy to use interface, the possibility to easily backup manually or automatically to Google Drive the files/directories you want by selecting them through a file explorer.

Language:PythonLicense:GPL-3.0Stargazers:25Issues:2Issues:1

Grepz

Grepz is a versatile command-line tool for searching and highlighting specific terms or regex in a text file. Its customizable color options and ability to display lines before and after a match provide context, and it also offers a special reporting mode that highlights matches with a box.

Language:GoLicense:GPL-3.0Stargazers:14Issues:1Issues:0

Automatic-Notion-Backup

This script automates the backup process of Notion data into Markdown and CSV formats. Additionally, the script processes the data to remove any AWS identifiers that may be present in the Markdown files, folders, and internal references to other files in the backup

Language:PythonLicense:GPL-3.0Stargazers:10Issues:1Issues:0

IPGeo-Grabber-Omegle

Este script permite obtener la geolocalización del extraño en un video chat en la plataforma Omegle en tiempo real a través de la captación de la IP pública, gracias la comunicación Peer-to-Peer con WebRTC que sigue la web.

Language:JavaScriptLicense:GPL-3.0Stargazers:7Issues:1Issues:0

MKE

My Kali Environment (MKE) son un conjunto de scripts programados en bash que te permite convertir una distribución de Linux en un entorno de trabajo profesional de manera automática (style [s4vitar](https://youtu.be/66IAhBI0bCM)). También te permite personalizar varias utilidades como el estilo del powerlevel10k, el tema de la polybar, etc., de manera que no se configure todo en un solo estilo, sino que el usuario elija ciertas configuraciones según sus preferencias. Además contiene utilidades que consideré interesantes o necesarias en caso de ser instalado el máquinas virtuales, diccionarios, herramientas y configuraciones personales.

Language:ShellStargazers:7Issues:1Issues:0

Browser-Data-Trojan-Windows

This client-server project allows the client to recompile all the information from the Chrome, Edge and OperaGX browsers and then compresses it and send it to the server via TCP to the server, although it also has the option of doing so via Stmp, on the other hand the server allows decrypting all files, including passwords, cookies, etc

Language:PythonLicense:GPL-3.0Stargazers:6Issues:2Issues:0

Mr.Robot-CTF-Walkthrough-2021

This is a write-up of the Mr. Robot CTF (Available in Spanish) from the Try Hack Me platform (also available on VulnHub). Flags will not be shared, nor passwords obtained.

License:GPL-3.0Stargazers:5Issues:1Issues:0

Wappacvez

Wappacvez is a command-line tool that analyzes a web application by using a dockerized Wappalyzer. It then extracts the software for which a version is detected, and finally employs the uCVE tool to search for associated CVEs. The output can be exported in HTML or CSV format, depending on the user's preference.

Language:GoLicense:GPL-3.0Stargazers:5Issues:1Issues:0

RDPShoot

RDPShoot captures screenshots of Windows machines that have RDP enabled and NLA disabled, checks for open ports and disabled NLA, then transcribes text using OCR to generate a list of users from the captured images.

Language:ShellLicense:GPL-3.0Stargazers:4Issues:1Issues:0

Scraping-Notion-Backup

This script automates the backup process of Notion data into Markdown and CSV formats, removing the need for tokens and private Notion APIs. It also removes AWS identifiers in the markdown files, folders, and internal references in the backup.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:1Issues:0

Cifrado-de-Hill

Criptosistema de sustitución poligráfica que utiliza el producto de matrices para realizar las operaciones, este que se basa en emplear una matriz como clave para cifrar un texto en claro y su inversa para descifrar el criptograma correspondiente.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

GoPorts

A fast and concurrent TCP port scanner.

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Reactions

Reactions es una aplicación con la que podrás comprobar tus reflejos y obtener en milisegundos o segundos tu velocidad de reacción.

Language:DartLicense:GPL-3.0Stargazers:1Issues:1Issues:0

SBounty

Sbounty is a script that leverages a combination of tools developed in bash and golang to create pipelines aimed at detecting vulnerabilities in web applications.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Spotify-CSV-Exporter

This tool performs automated and organized exports of Spotify playlists and favorite songs in CSV format, leveraging the Sportify project.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Personal-Dummy-Proyects

Recompilación de diversos proyectos cuya finalidad fue aprender cierto lenguaje o tecnología.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Computacion-Cuantica

Introducción a la computación cuántica con Qiskit en dispositivos reales de computación cuántica proporcionados por IBM Quantum

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DFIR-Detection-Engineering

Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-forense y detección de técnicas utilizadas por actores maliciosos para la evasión de sistemas de protección y monitorización.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding "unknown" security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

hardware_hacking_es

Hardware Hacking ES Comunidad

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Pentesting-Scripts

Repository with multiple scripts that automate processes in security audits.

Language:ShellStargazers:0Issues:1Issues:0

ProtocolosTCAE

Aplicación que muestra los diversos protocolos de auxiliar de enfermeria, también permite guardar en favoritos y búsqueda rápida.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PS-ActiveDirectory-AzureAD-O365

Management with PowerShell scripts: Active Directory, Azure AD, Office 365, Exchange Online.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

uCVE

uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.

Language:GoStargazers:0Issues:0Issues:0

WallDown

WallDown es una aplicación para movil que te permite visualizar fondos de pantalla basados en un catálogo o tuyos propios, y posteriormente establecerlos como fondo de pantalla en el dispositivo o descargarlo.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WebVulnLab

Herramienta donde puedes practicar las vulnerabilidades web más conocidas

Language:PHPLicense:MITStargazers:0Issues:0Issues:0