Pinned Repositories
BackdoredHDMIMaybe
An in-depth analysis of a suspicious HDMI adapter, exploring its potential as either a backdoored device or a poorly coded gadget. A cautionary tale for hardware security enthusiasts.
CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Edd13Mora
enum
Enumeration scripts for pentesting
HackerNewsBdarija
The Hack3r News B'darija
Hadoken
Hadoken: A versatile Active Directory pentesting tool engineered to identify vulnerabilities and streamline security assessments.
mimikatz
A little tool to play with Windows security
NetWrapper
Simple netexec wraper with html repport
OrangeChakra
Osint French People Location
RedFlags
Edd13Mora's Repositories
Edd13Mora/RedFlags
Edd13Mora/altdns
Generates permutations, alterations and mutations of subdomains and then resolves them
Edd13Mora/docker-bloodhound
BloodHound Docker Ready to Use
Edd13Mora/PentestGPT
A GPT-empowered penetration testing tool
Edd13Mora/red_team_attack_lab
Red Team Attack Lab for TTP testing & research
Edd13Mora/VAmPI
Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
Edd13Mora/Zelda
Files for the Zelda in python tutorial
Edd13Mora/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Edd13Mora/Avast-Reverse-Engineering
Pseudocodes of various Avast antivirus files are collected here. (DLL, SYS) ! abandoned
Edd13Mora/BITB
Browser In The Browser (BITB) Templates
Edd13Mora/BlackLotus
BlackLotus UEFI Windows Bootkit
Edd13Mora/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
Edd13Mora/CMSeeK
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Edd13Mora/csIntruder
本项目包含CobaltStrike密码爆破、伪造上线以及DDos功能。其中伪造上线支持常见魔改版CS。This project includes CobaltStrike password blasting, fake online and DDos functions. Among them, fake online supports common secondary development version CS.
Edd13Mora/CVE-2023-26067
Lexmark CVE-2023-26067
Edd13Mora/EMAGNET
Emagnet is a tool for find leaked databases with 97.1% accurate to grab mail + password together from pastebin leaks. Support for brute forcing spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Edd13Mora/GC2-sheet
GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.
Edd13Mora/gpt4all
gpt4all: an ecosystem of open-source chatbots trained on a massive collections of clean assistant data including code, stories and dialogue
Edd13Mora/HEKATOMB
Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.
Edd13Mora/Homework-of-Python
Python codes of my blog.
Edd13Mora/InlineExecute-Assembly
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module
Edd13Mora/ldapnomnom
Anonymously bruteforce Active Directory usernames from Domain Controllers by abusing LDAP Ping requests (cLDAP)
Edd13Mora/ligolo
Reverse Tunneling made easy for pentesters, by pentesters https://sysdream.com/
Edd13Mora/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Edd13Mora/MK16-SpiderCat
SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows security professionals to keep track of their targets and how they are connected. SpiderCat conducts advanced reconnaissance on targets, gathering intel such as the users email, systems information, geolocation & more
Edd13Mora/rustbuster
A Comprehensive Web Fuzzer and Content Discovery Tool
Edd13Mora/Slackor
A Golang implant that uses Slack as a command and control server
Edd13Mora/t420-coreboot-guide
Guide for flashing coreboot on the ThinkPad T420
Edd13Mora/ThreatCheck
Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
Edd13Mora/tmpleak
Leak other players' temporary workspaces for ctf and wargames.