Aurélien Duboc (zteeed)

zteeed

Geek Repo

Company:@CIDgravity

Location:Paris, France

Home Page:https://status.duboc.xyz/status/public

Twitter:@zteeed_

Github PK Tool:Github PK Tool


Organizations
BehindTheMagic
HackademINT
SuperPingPong
Tuxae

Aurélien Duboc's starred repositories

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:1640Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Language:ShellStargazers:2328Issues:0Issues:0

evenup-lynis

Puppet module to install the security auditing tool lynis, configure profiles, and format the report for logstash

Language:RubyLicense:NOASSERTIONStargazers:7Issues:0Issues:0

lxc

LXC - Linux Containers

Language:CLicense:NOASSERTIONStargazers:4550Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12977Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:7917Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:212Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9416Issues:0Issues:0

LOIC

Deprecated - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. IF YOU GET V& IT IS YOUR FAULT.

Language:C#License:NOASSERTIONStargazers:2578Issues:0Issues:0

pwn_repo

To store some CTF_pwn_bins and exploits for self-practice

Language:PythonStargazers:419Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:1Issues:0Issues:0

Hash-Buster

Crack hashes in seconds.

Language:PythonLicense:MITStargazers:1687Issues:0Issues:0

otp_pwn

Utility for exploiting the one-time pad (OTP) key reuse vulnerability.

Language:PythonStargazers:28Issues:0Issues:0

snmp0wn-md5

Bash script to bruteforce snmpv3 authentication passwords using MD5 (usmHMACMD5AuthProtocol)

Language:ShellLicense:GPL-3.0Stargazers:31Issues:0Issues:0

python-paddingoracle

A portable, padding oracle exploit API

Language:PythonLicense:BSD-2-ClauseStargazers:313Issues:0Issues:0

hackertyper.vim

mimics hackertyper.com in vim

Language:VimLLicense:MITStargazers:19Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9773Issues:0Issues:0

unxor

unXOR will search a XORed file and try to guess the key using known-plaintext attacks.

Language:PythonLicense:Apache-2.0Stargazers:139Issues:0Issues:0

ettercap

Ettercap Project

Language:CLicense:GPL-2.0Stargazers:2290Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5407Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10389Issues:0Issues:0

miLazyCracker

Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader

Language:ShellStargazers:309Issues:0Issues:0

miLazyCracker

Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader

Language:ShellStargazers:97Issues:0Issues:0

juice-shop-ctf

Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF

Language:JavaScriptLicense:MITStargazers:399Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9910Issues:0Issues:0

IDAPythonEmbeddedToolkit

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

Language:PythonLicense:MITStargazers:663Issues:0Issues:0

src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:1384Issues:0Issues:0

VisualBasicObfuscator

Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.

Language:PythonLicense:GPL-3.0Stargazers:135Issues:0Issues:0

malduino

All the Malduinos!

Language:JavaScriptLicense:MITStargazers:208Issues:0Issues:0