Pinned Repositories
animated-potato
Just a simple smart contract for Binance Smart Chain
elfsh
a fork of a very cool, but dormant, project at http://www.eresi-project.org/
evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
frontrun-bot
Frontrun Bot for Uniswap & Pancakeswap
hetty
An HTTP toolkit for security research.
hummingbot
Hummingbot: a client for crypto market making
neodyme-breakpoint-workshop
Solana Security Workshop for Breakpoint by Neodyme
robot-datasus
Script para automatização da extração de dados do Data Sus.
zksync
zkSync: trustless scaling and privacy engine for Ethereum
richizo's Repositories
richizo/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
richizo/awesome-exploit-development
A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development
richizo/Awesome-WAF
🔥 Everything about web-application firewalls (WAF).
richizo/AwesomeXSS
Awesome XSS stuff
richizo/BITB
Browser In The Browser (BITB) Templates
richizo/BITB-framwork
richizo/community-challenges
richizo/CRLFsuite
Fast CRLF injection scanning tool
richizo/CVE-2022-1015
Local privilege escalation PoC for Linux kernel CVE-2022-1015
richizo/drift-liquidator
richizo/evm-contract-draw
Draw EVM contract byte code
richizo/ffuf
Fast web fuzzer written in Go
richizo/fireprox
AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation
richizo/hashcat-rule
Rule for hashcat or john. Aiming to crack how people generate their password
richizo/haxunit
richizo/kitphishr
A tool designed to hunt for Phishing Kit source code
richizo/LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
richizo/lotofacil
Jogando na Lotofácil utilizando rede neural.
richizo/osmedeus
A Workflow Engine for Offensive Security
richizo/pocsploit
a lightweight, flexible and novel open source poc verification framework
richizo/qiling
Qiling Advanced Binary Emulation Framework
richizo/ransomware-simulator
Ransomware simulator written in Golang
richizo/redpill
Assist reverse tcp shells in post-exploration tasks
richizo/S4S-Scanner
Spring4Shell Burp Scanner
richizo/SMBeagle
richizo/tetanus
Mythic C2 agent targeting Linux and Windows hosts written in Rust
richizo/tracee
Linux Runtime Security and Forensics using eBPF
richizo/venom
venom - C2 shellcode generator/compiler/handler
richizo/Viper
Redteam operation platform with webui 图形化红队行动辅助平台
richizo/wordlists
Various wordlists FR & EN - Cracking French passwords