Wanetty's repositories

MultiEvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:31Issues:1Issues:0

upgopher

This is a simple Go web server that allows users to upload files and view a list of the uploaded files. The server can be run locally or deployed to a remote server. (Linux / Windows / Mac)

Language:GoLicense:MITStargazers:9Issues:1Issues:2

burp-chat-plugin.py

This is a Python script for a Burp Suite extension that adds a new tab to the Burp Suite interface. The new tab includes a table with information about the HTTP requests and responses captured by Burp Suite, and a text area for the user to interact with an OpenAI chatbot.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

iShell

Transforma una conexión simple de una reverse shell de GNU, en interactiva.

Language:C++Stargazers:1Issues:2Issues:0

LogImgChgMAC

Script to change de image of logging in Mojave

Language:PythonStargazers:1Issues:0Issues:0

PoFish

A DockerFile which once built, can be deployed with different options to perform a phishing exercise.

Language:ShellStargazers:1Issues:0Issues:0

TypoProtect-Extension

Typosquatting Protection is a Chrome extension that enhances browsing safety. It alerts users when they visit a site that potentially poses a typosquatting threat. By comparing the URL's domain and subdomains with a list of trusted domains, it helps prevent security risks and protect sensitive information.

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

uploadify_easy

Tool created to upload a file with the uploadify utility in an easy way.

Language:PythonStargazers:1Issues:2Issues:0

AD

Practicas AD

Language:JavaStargazers:0Issues:0Issues:0

monkey_vuln_machine

Repository in which there is a machine with vulnerabilities for people who are starting in the world of cybersecurity.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bad_ducky

Rubber Ducky compatible clone based on CJMCU BadUSB HW.

Language:C++License:MITStargazers:0Issues:1Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

flipperzero-firmware

Flipper Zero Code-Grabber Firmware

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Game_libgdx

Juego Para hacer pruebas

Language:JavaStargazers:0Issues:1Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

image-upload-exploits

This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.

Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

KeyBoardPhone-Decrypt

Describes messages that come according to the keystrokes of the numbers of an old phone

Language:PythonStargazers:0Issues:0Issues:0

minimalist-portfolio-json

A minimalist portafolio configurable via one JSON

License:MITStargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:0Issues:0Issues:0

PTI

Asignatura PTI FIB

Language:JavaStargazers:0Issues:0Issues:0

SDX

Distributed network systems - Spring 2017 FIB UPC

Language:ErlangStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:AstroStargazers:0Issues:2Issues:0