Pinned Repositories
CMSeeK
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
fake-sms-1
A simple command line tool using which you can skip phone number based SMS verification by using a temporary phone number that acts like a proxy.
http-server-online
Start a local HTTP server without any tools, just open a web page.
KeyLogger-WebService
"KeyLogger-WebService" Is a Keylogger Write In python.
krusty
Bot consulta de números de DNI PERU
phaser
Automated attack surface mapper and vulnerability scanner
sshmap
SSH Tool For OSINT and then Cracking.
SUID3NUM
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
vajra_scan_online_all
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
marcoshat's Repositories
marcoshat/CVE-2021-4035
marcoshat/CVE-2021-4034
Local Privilege Escalation in polkit's pkexec
marcoshat/CVE-2022-0185
CVE-2022-0185
marcoshat/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
marcoshat/Anubis
🔓 Subdomain enumeration and information gathering tool
marcoshat/SuperLink
Social engineering tool for multiple purposes such as locating target's location, webcam access, OS Password grabber...
marcoshat/CVE-2021-32099
Just for HTB
marcoshat/Certipy_certificado-ADirectory
Tool for Active Directory Certificate Services enumeration and abuse
marcoshat/lnkbomb
Malicious shortcut generator for collecting NTLM hashes from insecure file shares.
marcoshat/log4j-shell-poc
A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.
marcoshat/VPS
[ Windows, MacOS, Linux ] VPS Access with Github (ngrok US-AP) along with CPU:Intel(R) Xeon(R) [ CPU 3core - 7GB Ram - 256 SSD ]
marcoshat/rapidscan_scaner_de_vulnerabli
:new: The Multi-Tool Web Vulnerability Scanner.
marcoshat/Auto-Elevate
Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation
marcoshat/Predator-Phish
Herramienta avanzada de Phishing!
marcoshat/sshmap
SSH Tool For OSINT and then Cracking.
marcoshat/CVE-2021-44228-Apache-Log4j-Rce
Apache Log4j 远程代码执行
marcoshat/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
marcoshat/SSRFire_scanner-ssrf
An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects
marcoshat/petereport_herramineta_informe_-vulnerab
PeTeReport is an open-source application vulnerability reporting tool.
marcoshat/diccionarios
Diccionarios de: usuarios, passwords, XSS, Dorks, etc .. ( hackingyseguridad.com )
marcoshat/backdoor-apk
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.
marcoshat/awesome-url-shortener
🔗 A curated list of awesome url shortener
marcoshat/win-brute-logon
Crack any Microsoft Windows users password without any privilege (Guest account included)
marcoshat/boofuzz
A fork and successor of the Sulley Fuzzing Framework
marcoshat/4-ZERO-3
403/401 Bypass Methods + Bash Automation + Your Support ;)
marcoshat/cracken
a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust
marcoshat/social-hack
A very user friendly and advanced phishing toolkit made for hackers
marcoshat/elfxtract
marcoshat/php-malware-finder
Detect potentially malicious PHP files
marcoshat/AdvPhishing
This is Advance Phishing Tool ! OTP PHISHING