Vicente Motos aka Vis0r (vmotos)

vmotos

Geek Repo

Company:@hackplayers

Location:Madrid

Home Page:https://www.hackplayers.com/

Github PK Tool:Github PK Tool

Vicente Motos aka Vis0r's repositories

4nonimizer

A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)

Language:ShellLicense:GPL-3.0Stargazers:4Issues:0Issues:0

purple-team-attack-automation

Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs

Language:RubyLicense:NOASSERTIONStargazers:4Issues:1Issues:0
Language:PowerShellStargazers:3Issues:1Issues:0

DeathRansom

A ransomware developed in python, with bypass technics, for educational purposes.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

multi-openvpn

Raise several simultaneous openvpn instances!

Language:ShellStargazers:2Issues:0Issues:0

Tools

Combination of different utilities, have fun!

Language:ShellLicense:MITStargazers:2Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:1Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

iptodomain

This tool extract domains from IP address based in the information saved in virustotal.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing

Stargazers:1Issues:0Issues:0

SILENTTRINITY

A post-exploitation agent powered by Python, IronPython, C#/.NET

Language:PythonStargazers:1Issues:1Issues:0

CVE-2018-11235

RCE vulnerability to exec "git clone --recurse-submodule" (CVE-2018-11235)

Stargazers:0Issues:0Issues:0

ghsec-jaeles-signatures

Signatures for jaeles scanner by @j3ssie

Stargazers:0Issues:0Issues:0

HackTheBox

HackTheBox WriteUp

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:1Issues:0

OSCP-cheat-sheet

Offensive Security Certified Professional ( Preparation documentation )

Language:PowerShellStargazers:0Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0