GithubHelp home page GithubHelp logo

leomatias's Projects

docker-bench-security icon docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

dora icon dora

Find exposed API keys based on RegEx and get exploitation methods for some of keys that are found

dpat icon dpat

Domain Password Audit Tool for Pentesters

dr0p1t-framework icon dr0p1t-framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

droidjack icon droidjack

Este troyano para Android es uno de los más completos. Con él vamos a poder tener acceso a remoto a todo el dispositivo infectado, desde la agenda, las llamadas y los SMS hasta el micrófono y las cámaras del smartphone. Todo.

drupwn icon drupwn

Drupal enumeration & exploitation tool

dsinternals icon dsinternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

dumpert icon dumpert

LSASS memory dumper using direct system calls and API unhooking.

dvws icon dvws

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is out of date, please use https://github.com/snoopysecurity/dvws-node

electronegativity icon electronegativity

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

ese-analyst icon ese-analyst

This is a set of tools for doing forensics analysis on Microsoft ESE databases.

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

examples icon examples

Home for Elasticsearch examples available to everyone. It's a great way to get started.

excalibur icon excalibur

Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.

extended-ssrf-search icon extended-ssrf-search

Smart ssrf scanner using different methods like parameter brute forcing in post and get...

feroxbuster icon feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.