tunelko

tunelko

Geek Repo

Company:-

Location:Asturias

Home Page:https://blogs.tunelko.com

Github PK Tool:Github PK Tool


Organizations
AdaFormacion

tunelko's repositories

CVE-2022-22954-PoC

VMware Workspace ONE Access and Identity Manager RCE via SSTI - Test script for shodan, file or manual.

Language:PythonLicense:GPL-3.0Stargazers:11Issues:2Issues:0

DCS17CTF_S21Sec_task_and_writeups

DCS17CTF_S21Sec_task_and_writeups

Language:PythonStargazers:2Issues:2Issues:0
Language:PythonStargazers:2Issues:2Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

RSA-and-LLL-attacks

attacking RSA via lattice reductions (LLL)

Language:TeXStargazers:1Issues:2Issues:0

chromepass

Get all passwords stored by Chrome on WINDOWS.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

ImpersonateProcessUser

The ImpersonateProcess project is a Windows-based utility written in C that demonstrates known techniques for security context manipulation, specifically focusing on impersonating the user associated with a given process ID (PID)

Language:CStargazers:0Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:1Issues:0

AlgorithmVisualizer

Algorithm Visualizer

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:2Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:1Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:2Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:0Issues:1Issues:0

CTFd

CTFs as you need them

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DockerizExploits_V2.0

Dockerized exploits containers for CTF

Language:ShellStargazers:0Issues:2Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Stargazers:0Issues:0Issues:0

imovil2014

Repository for Hacker Master, an app developed for the course Informática Móvil of the EPI Gijón

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Internetwache-CTF-2016

The Internetwache CTF 2016 repository

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

katacoda-scenarios

Katacoda Scenarios

Stargazers:0Issues:2Issues:0

lobotomy

Android Reverse Engineering Framework & Toolkit

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

mousejack_transmit

Wireless mouse/keyboard attack with replay/transmit poc

Language:PythonStargazers:0Issues:2Issues:0

openvpn-status

Parse OpenVPN status logs in Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Pazuzu

Pazuzu: Reflective DLL to run binaries from memory

Language:PythonStargazers:0Issues:1Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:2Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:2Issues:0

tunelko.github.io

tunelko website on github

Stargazers:0Issues:2Issues:0