Pinned Repositories
AS3-Developer-Console
Quick and easy access to every public variable/function in your AS3 project at runtime.
assets
CMBF
Creston Projector Botnet Framework
E27_Smart_Bulb_Exploits
encrypted-file-module
Metasploit Module for File Encryption
Exfil_Over_Cookie
fifty-passwords
Social_Chat_Joomla_SQL_Injection
SymantecScrambler
Trendnet-N150
Galapag0s's Repositories
Galapag0s/CMBF
Creston Projector Botnet Framework
Galapag0s/Social_Chat_Joomla_SQL_Injection
Galapag0s/SymantecScrambler
Galapag0s/Trendnet-N150
Galapag0s/AS3-Developer-Console
Quick and easy access to every public variable/function in your AS3 project at runtime.
Galapag0s/assets
Galapag0s/E27_Smart_Bulb_Exploits
Galapag0s/encrypted-file-module
Metasploit Module for File Encryption
Galapag0s/Exfil_Over_Cookie
Galapag0s/fifty-passwords
Galapag0s/Malleable-C2-Profiles
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
Galapag0s/POC
Galapag0s/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
Galapag0s/Redis-Server-Exploit
This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any authentication
Galapag0s/Scada-LTS
Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisiton) system.
Galapag0s/sigma
Generic Signature Format for SIEM Systems
Galapag0s/StickySituation
Quickly and easily dump Sticky Notes content on Windows 10
Galapag0s/Trendnet_TW100-S4W1CA
Galapag0s/YAWF-Tool-Kit
Yet Another Web Fuzzing Tool Kit
Galapag0s/yummy_priv_esc
A simple bash implementation of a yum privilege escalation as seen in GTFOBins.