Pinned Repositories
Android-Rootkit
A rootkit for Android. Based on "Android platform based linux kernel rootkit" from Phrack Issue 68
awesome-forensics
A curated list of awesome forensic analysis tools and resources
Bug-bounty
Ressources for bug bounty hunting
cve-maker
Tool to detect, find, compile and execute a CVE on the current or a remote machine.
evil-winrm
The ultimate WinRM shell for hacking/pentesting
f4lc0ntn
Config files for my GitHub profile.
Lime-RAT
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
owasp-threat-dragon-desktop
An installable desktop variant of OWASP Threat Dragon
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PowerShellUtilities
PowerShellUtilities provides various utility commandlets.
f4lc0ntn's Repositories
f4lc0ntn/Android-Rootkit
A rootkit for Android. Based on "Android platform based linux kernel rootkit" from Phrack Issue 68
f4lc0ntn/awesome-forensics
A curated list of awesome forensic analysis tools and resources
f4lc0ntn/Bug-bounty
Ressources for bug bounty hunting
f4lc0ntn/cve-maker
Tool to detect, find, compile and execute a CVE on the current or a remote machine.
f4lc0ntn/evil-winrm
The ultimate WinRM shell for hacking/pentesting
f4lc0ntn/f4lc0ntn
Config files for my GitHub profile.
f4lc0ntn/Lime-RAT
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
f4lc0ntn/owasp-threat-dragon-desktop
An installable desktop variant of OWASP Threat Dragon
f4lc0ntn/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
f4lc0ntn/PowerShellUtilities
PowerShellUtilities provides various utility commandlets.
f4lc0ntn/PrivescCheck
Privilege Escalation Enumeration Script for Windows
f4lc0ntn/pwndra
A collection of pwn/CTF related utilities for Ghidra
f4lc0ntn/Python-Ransomware
Complete Python RansomeWare Source Code With Full Decoumetions.
f4lc0ntn/RedRabbit
Red Team PowerShell Script
f4lc0ntn/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
f4lc0ntn/shellerator
Simple CLI tool for the generation of bind and reverse shells in multiple languages
f4lc0ntn/sherloq
An open-source digital image forensic toolset
f4lc0ntn/SMBGhost_RCE_PoC
f4lc0ntn/StageStrike
Custom Cobalt Strike stagers using different methods of thread execution and memory allocation
f4lc0ntn/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.
f4lc0ntn/WAF_Bypass_Guide
Guide For WAF Bypass Techniques
f4lc0ntn/XSRFProbe
The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
f4lc0ntn/zeek_anomaly_detector
An anomaly detector for conn.log files in Zeek/Bro. Completely Automatic