-
OnesecICT
- Denver, Colorado
- https://www.linkedin.com/in/francesco-fedele-0702b614b/
- @Frances00832696
-
Cipherishing Public
Advanced phishing tool used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack with standalone reverse proxy server.
-
Pentest_checklist Public
Forked from mucomplex/Pentest_checklistLibrary_guidePT_WAPT__VA
UpdatedJul 12, 2023 -
PowerShell Public
The aim of this deployment project is summarize in a single example some tips and suggestions published on https://www.scriptinglibrary.com
-
-
-
log4j-detect Public
Forked from takito1812/log4j-detectSimple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading
-
MyLog4Shell Public
Simple Python 3 script to detect the "Log4j" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading
-
nse-log4shell Public
Forked from Diverto/nse-log4shellNmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)
Lua MIT License UpdatedDec 20, 2021 -
CVE-2021-44228-Scanner Public
Forked from logpresso/CVE-2021-44228-ScannerVulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
Java Apache License 2.0 UpdatedDec 18, 2021 -
GenericPy Public
in this repository there are only generic python scripts where you can get ideas for other projects
-
CVE-2021-44228-Apache-Log4j-Rce Public
Forked from y35uishere/apache-log4j-pocApache Log4j 远程代码执行
Java UpdatedDec 11, 2021 -
ScarperSocial Public
Scrape emails, phone numbers and social media accounts from a website. You can use the found information to gather more information or just find ways to contact the site.
-
InstagramHacked Public
Instagram-Py Instagram-py performs slick brute force attack on Instagram without any type of password limiting and also resumes your attack in ease. —DeathSec
-
AutoVPN Public
Ciao, oggi ti lo spiego e ti mostro come realizzare il tuo strumento VPN su Linux. Questo strumento è scritto in Bash, analizza l'elenco di VPN Gate e quindi si connette a configurazioni casuali.
-
Mobile-Security-Framework-MobSF Public
Forked from MobSF/Mobile-Security-Framework-MobSFMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
-
WhatsAppHACK-RCE Public
Whatsapp remote code execution CVE-2019-11932 https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/
-
-
AutoBlue Public
This is some no-bs public exploit code that generates valid shellcode for the eternal blue exploit and scripts out the event listener with the metasploit multi-handler.
-
Bash Public
Scripting Library is a collection of scripts and experiences shared by IT Pros, Developers, DevOps and Geeks across Linux and Windows OS with BaSH, PowerShell and Python from all over the world.
Shell UpdatedNov 3, 2021 -
CVE-2021-40444_CAB_archives Public
CVE 2021 40444 Windows Exploit services.dll
Python UpdatedOct 21, 2021 -
Windows-Exploit-2021-1811 Public
DESCRIPTION This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are…
-
Python-pty-shells Public
The following is a collection of bind and reverse shells which give you a fully working PTY.
-
DDoS-Repository Public
Questa è una raccolta di svariati tools o strumenti per aiutarti a costruire le diverse tipologie di attacco Denial of service che esistono. Scritto completamente in python, tranne che per uno stru…
-
mobsfscan Public
Forked from MobSF/mobsfscanmobsfscan is a static analysis tool that can find insecure code patterns in your Android and iOS source code. Supports Java, Kotlin, Swift, and Objective C Code. mobsfscan uses MobSF static analysi…
Java GNU Lesser General Public License v3.0 UpdatedOct 15, 2021 -
devicon Public
Forked from devicons/deviconSet of icons representing programming languages, designing & development tools
Python MIT License UpdatedOct 12, 2021 -
UnifiController-backup Public
You’ll need to create a Backblaze account aswell as a Bucket. At the time of writing this is completely free. With the account created, head over to the B2 page and sign up using the same email add…
Shell UpdatedOct 2, 2021 -
Ghidra Public
Ghidra Script Development. In order to write a script: Ghidra script must be written in Java. Your script class must extend ghidra.app.script.GhidraScript. You must implement the run() method. This…
UpdatedOct 2, 2021 -
Active-Directory Public
Active Directory is one of the most common uses for PowerShell. I have personally been building Active Directory scripts using VBScript and PowerShell for over a decade. Here’s a big sample of Acti…
-
milksense Public
Forked from ildarTITAN/milksense✌️
BSD 3-Clause "New" or "Revised" License UpdatedSep 21, 2021 -