Encrypted diary
Sample program to store confidential data. Provides encryption in the form of AES-256 with bcrypt KDF. Does not provide authentication as the operation mode is AES-CBC.
Sample program to store confidential data. Provides encryption in the form of AES-256 with bcrypt KDF. Does not provide authentication as the operation mode is AES-CBC.
HELLogger simple python keylogger DISCLAIMERS: DON'T DO BAD THINGS. THIS PROGRAM IS MEANT FOR PERSONAL USES ONLY. USE IT ONLY IN COMPUTERS WHERE YOU H
Tenssens framework focused on gathering information from free tools or resources. The intention is to help people find free OSINT resources.
genpyteal Converts Python to PyTeal. Your mileage will vary depending on how muc
Blinder Have you found a blind SQL injection? Great! Now you need to export it, but are you too lazy to sort through the values? Most likely,
CVE-2021-40346-POC CVE-2021-40346 integer overflow enables http smuggling Reference: https://jfrog.com/blog/critical-vulnerability-in-haproxy-cve-2021
Repo for "The Crown: Exploratory Analysis of Nim Malware" DEF CON 615 talk
██╗██████╗ ██████╗ █████╗ █████╗ ███╗ ██╗███╗ ██╗███████╗██████╗ ██║██╔══██╗ ██╔════╝██╔══██╗██╔══██╗████╗ ██║████╗ ██║██╔════╝██╔══██
Cookiecutter for rapidly developing new open source Python packages. Best practices with all the modern bells and whistles included.
Midas ELF64 Injector Description Midas ELF64 Injector is a tool that will help you inject a C program from source code into an ELF64 binary. All you n
CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
Log4j_checker.py (CVE-2021-44228) Description This Python3 script tries to look for servers vulnerable to CVE-2021-44228, also known as Log4Shell, a v
Web Scraping com Python - Raspando Vagas para Programadores Sobre o Projeto Web
Cobalt Strike Configuration Extractor and Parser Overview Pure Python library and set of scripts to extract and parse configurations (configs) from Co
pybox A proof-of-concept bare-bones container written in 50 lines of python code. Provides namespace isolation and resource limit control Usage Insta
log4shell_scanner Scans all drives for log4j jar files and gets their version from the manifest. Windows and Windows Server only.
Automated tool to exploit basic buffer overflow (remotely or locally) & (x32 or x64)
Promoter A Telegram Bot to force users to join a specific channel before sending messages in a group. Introduction A Telegram Bot to force users to jo
Fuzzercorn libfuzzer bindings for Unicorn. API // The main entry point of the fu
AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically.
A tool that detects the "expensive" Carbon Black watchlists.