Leandro Carvalho's repositories

pentest-scripts

Compilation of scripts/tools (made by me or not) that help me with Pentest and Bug Bounty.

Language:PowerShellLicense:MITStargazers:24Issues:5Issues:1

collector

My workflow made with shell script, some API's and tools. ;)

Language:ShellStargazers:8Issues:3Issues:0

pentest-exploits

Here you will find the exploits that I needed to fix or create.

Language:PythonStargazers:2Issues:1Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:1Issues:1Issues:0

g4sp4rz1nh0

A fork of gr1nch's tool called splitter and changes by me to understand and improve some features

Language:ShellLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

Octopus

Octopus Hacking Tool Kit

Language:PowerShellStargazers:1Issues:1Issues:0

personal-security-checklist

🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021

License:NOASSERTIONStargazers:1Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:1Issues:0

rootAVD

Script to root AVDs running with QEMU Emulator from Android Studio

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

vulhub-lab

Automate building a home lab with vulnerable docker containers.

Language:PythonStargazers:1Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:1Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0

code-snippets

Various code snippets

License:UnlicenseStargazers:0Issues:0Issues:0

CVE-2022-29464

WSO2 RCE (CVE-2022-29464) exploit and writeup.

Stargazers:0Issues:0Issues:0

dyn-dns-list

This repository contains a comprehensive list of 36,046 dynamic DNS domains as of 2023. The list is provided for informational purposes only and can be used for a variety of purposes, including blocking malicious domains, filtering content, and enhancing privacy and security.

Language:JavaScriptLicense:UnlicenseStargazers:0Issues:0Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:0Issues:0Issues:0

Mikrotik-Blacklist

Mikrotik friendly blacklist to filter all these damn hackers.

Language:RouterOS ScriptStargazers:0Issues:1Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:1Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSINT-Brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:0Issues:1Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

whats-spoofing

Whatsapp Exploit to spoofing impersonate of reply message

Language:GoStargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Language:C++Stargazers:0Issues:0Issues:0