sql3t0

sql3t0

Geek Repo

Company:h4ck_n3v3r_3nd5

Location:.BR

Home Page:https://www.youtube.com/playlist?list=PLlq-hlhs91wqtRtIgQRxmqvgqTDZn6Qhu

Github PK Tool:Github PK Tool

sql3t0's repositories

CTF-Writeups_and_Tools

Repositorio criado para armazenar e compartilhar experiencias e resolucoes dos desafios propostos no portal do shellterlabs.com

Language:PythonStargazers:14Issues:0Issues:0

ChromeExtensionKeylogger

Extension/keylloger for Google Web Browser

Language:HTMLStargazers:4Issues:0Issues:0

CTF-Scripts

Repositório de Scripts usados em CTF

Language:PythonStargazers:4Issues:2Issues:0

ControleDeAtividades-CDA

Simples Controle de Atividades criado com HTML,CSS,PHP,JavaScript e MySQL

Language:PHPStargazers:3Issues:0Issues:0

NmapReportTemplate

Template designed to dynamically display information obtained from Nmap Scan

Language:XSLTStargazers:2Issues:0Issues:0

WindowsEventViewer

Ferramenta criada em python para analise de logs de eventos do Windows.

Language:PythonStargazers:1Issues:0Issues:0

2020submissions

Pwn2Win CTF 2020 flag submissions

Stargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AmbienteSeguroMultiplosAcessos_Sefaz-CE

Projeto criado para permitir o acesso simultâneo de múltiplos usuários ao Ambiente Seguro da Sefaz-CE

Language:PythonStargazers:0Issues:0Issues:0

auto-py-to-exe

Converts .py to .exe using a simple graphical interface

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

License:Apache-2.0Stargazers:0Issues:0Issues:0

DVS

D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects

Stargazers:0Issues:0Issues:0

Eel

A little Python library for making simple Electron-like HTML/JS GUI apps

License:MITStargazers:0Issues:0Issues:0

git-lfs-RCE-exploit-CVE-2020-27955

Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.

Stargazers:0Issues:0Issues:0

lsbtools

Experiments with LSB steganography

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ospy

Automatically exported from code.google.com/p/ospy

Stargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

License:WTFPLStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs for use in software and web development.

Stargazers:0Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

skl

strace keylogger PoC

Language:PythonStargazers:0Issues:0Issues:0

SocksOverRDP

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

License:MITStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

WebMap

WebMap-Nmap Web Dashboard and Reporting

License:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

WindowsPentestCommands

Commands used in Windows penetration tests

Stargazers:0Issues:0Issues:0

wordlists

Wordlists based on Brazilian passwords and dictionaries.

Stargazers:0Issues:0Issues:0