julian911015
Cybersecurity Researcher | CRTO | eCPPTv2 | eWPT | CEH | CSX | AZ900 | ISO27001-LA | NSE4 | CCNA | CTF Player
Factum Information TechnologiesMadrid, España
Pinned Repositories
Egress-Assess
Egress-Assess is a tool used to test egress data detection capabilities
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
EXOCET-AV-Evasion
EXOCET - AV-evading, undetectable, payload delivery tool
FilelessRemotePE
Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique
fuzzing-templates
Community curated list of nuclei templates for finding "unknown" security vulnerabilities.
HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
L3MON
L3MON - Remote Android Managment Suite
Log4j-Scanner-Exploit
Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.
julian911015's Repositories
julian911015/Log4j-Scanner-Exploit
Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.
julian911015/Egress-Assess
Egress-Assess is a tool used to test egress data detection capabilities
julian911015/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
julian911015/EXOCET-AV-Evasion
EXOCET - AV-evading, undetectable, payload delivery tool
julian911015/FilelessRemotePE
Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique
julian911015/fuzzing-templates
Community curated list of nuclei templates for finding "unknown" security vulnerabilities.
julian911015/HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware
julian911015/L3MON
L3MON - Remote Android Managment Suite
julian911015/Live-Forensicator
Powershell Script to aid Incidence Response and Live Forensics
julian911015/lockphish
Lockphish it's the first tool (07/04/2020) for phishing attacks on the lock screen, designed to grab Windows credentials, Android PIN and iPhone Passcode using a https link.
julian911015/MultiPotato
julian911015/PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
julian911015/Pen-Andro
Script to Automate installtion of Apps ,frida server and moving Burpsuite certificate to root folder
julian911015/PowerLessShell
Run PowerShell command without invoking powershell.exe
julian911015/ProtectMyTooling
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
julian911015/prowler
Prowler is an Open Source security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
julian911015/PSRansom
PowerShell Ransomware Simulator with C2 Server
julian911015/PurpleSharp
PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments
julian911015/QuadraInspect
QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of Android applications.
julian911015/RedWarden
Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
julian911015/SharpCookieMonster
Extracts cookies from Chrome.
julian911015/TerminatorZ
TerminatorZ is a highly sophisticated and efficient web security tool that scans for top potential vulnerabilities with known CVEs in your web applications.
julian911015/TokenPlayer
Manipulating and Abusing Windows Access Tokens.
julian911015/Villain
Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.