FLX-0x00
White-Hat Hacker, Arch Linux enthusiast, OSCE³, OSED, OSEP, OSCP, OSWE, OSWP
@evait-security @greenhats-gmbh @avo-hq Germany
Pinned Repositories
deepl-clip-ruby
envizon
network visualization & pentest reporting
ghostmac
GhostMAC is a Python-based tool for conducting DHCP brute force attacks by sending multiple DISCOVER packets with randomly generated MAC addresses. This allows testing of DHCP server behavior and resilience against spoofed requests.
gophish
Open-Source Phishing Toolkit
reminder
wd-mycloud-restsdk-recovery-cr
Western Digital (WD) MyCloud data / file system recovery tool written in crystal
Disable-Windows-Defender-
Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)
evil-winrm
The ultimate WinRM shell for hacking/pentesting
n8n-nodes-teamleader
This project is an n8n custom node integration for Teamleader, a popular online CRM platform.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
FLX-0x00's Repositories
FLX-0x00/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
FLX-0x00/Disable-Windows-Defender-
Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)
FLX-0x00/evil-winrm
The ultimate WinRM shell for hacking/pentesting
FLX-0x00/n8n-nodes-teamleader
This project is an n8n custom node integration for Teamleader, a popular online CRM platform.
FLX-0x00/redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
FLX-0x00/rogue-jndi
A malicious LDAP server for JNDI injection attacks
FLX-0x00/sqlmap
Automatic SQL injection and database takeover tool
FLX-0x00/mycloud-restsdk-recovery-script
A script to recover files from MyCloud REST SDK Folder Structure
FLX-0x00/api-documentation
The documentation for the Gophish API
FLX-0x00/avo
Build Ruby on Rails apps 10x faster
FLX-0x00/avodocs
Documentation website for Avo
FLX-0x00/blackarch
An ArchLinux based distribution for penetration testers and security researchers.
FLX-0x00/caddy-hetzner
FLX-0x00/cve-2020-0688
cve-2020-0688
FLX-0x00/CVE-2021-1675
Impacket implementation of CVE-2021-1675
FLX-0x00/DonPAPI
Dumping DPAPI credz remotely
FLX-0x00/ExecuteAssembly
Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).
FLX-0x00/Flipper-IRDB
A collective of different IRs for the Flipper
FLX-0x00/MAT
This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers
FLX-0x00/MSSqlPwner
FLX-0x00/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
FLX-0x00/PrintNightmare
FLX-0x00/processwire
ProcessWire 3.x is a friendly and powerful open source CMS with a strong API.
FLX-0x00/psudohash
Generates millions of keyword-based password mutations in seconds.
FLX-0x00/recaptcha-phish
Phishing with a fake reCAPTCHA
FLX-0x00/rengine
FLX-0x00/RustRedOps
🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language. (In Construction)
FLX-0x00/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
FLX-0x00/TokenElevation
Token Elevation to authorized user as SYSTEM or Domain Admins
FLX-0x00/wazuh-ruleset
Wazuh - Ruleset