Pinned Repositories
Am-I-affected-by-Meltdown
Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
AntiRansom
Fighting against ransomware using honeypots
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
awesome-web-hacking
A list of web application security
gcat
A fully featured backdoor that uses Gmail as a C&C server
HTTPLeaks
HTTPLeaks - All possible ways, a website can leak HTTP requests
vimwiki
Personal Wiki for Vim
vpn-install
Simple PPTP, L2TP/IPsec, OpenVPN installers
velespr0's Repositories
velespr0/vimwiki
Personal Wiki for Vim
velespr0/AuthMatrix
AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.
velespr0/creak
Poison, reset, spoof, redirect MITM script
velespr0/cross_browser
cross_browser_fingerprinting
velespr0/ddos-script
All things to do after installing Kali Linux and Add more awesome hacking tools to your Kali Linux system
velespr0/DVWA
Damn Vulnerable Web Application (DVWA)
velespr0/EQGRP
Decrypted content of eqgrp-auction-file.tar.xz
velespr0/fingerprintjs2
Modern & flexible browser fingerprinting library, a successor to the original fingerprintjs
velespr0/FreeWifi
How to get free wifi.
velespr0/hidemyass
a post-exploit tool that carefully clean access log
velespr0/IntruderPayloads
A collection of Burpsuite Intruder payloads, fuzz lists and file uploads
velespr0/IoTSeeker
Created by Jin Qian via the GitHub Connector
velespr0/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
velespr0/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
velespr0/maltrail
Malicious traffic detection system
velespr0/markdown-here
Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.
velespr0/metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
velespr0/MITMf
Framework for Man-In-The-Middle attacks
velespr0/osx-terminal-themes
Color schemes for default Mac OS X Terminal.app
velespr0/pentest-env
Pentest environment (kali linux) deployer using vagrant and chef.
velespr0/pwndsh
Post-exploitation framework (and an interactive shell) developed in Bash shell scripting
velespr0/ransomware-1
A windows crypto-ransomware (Academic)
velespr0/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
velespr0/steganography
Implementation Hide Text In Image with encryption
velespr0/synergy
Share one mouse and keyboard between multiple computers on your desk.
velespr0/takeover.sh
Wipe and reinstall a running Linux system via SSH, without rebooting. You know you want to.
velespr0/tplmap
Automatic Server-Side Template Injection Detection and Exploitation Tool
velespr0/VB2016-sandbox-evasion
Sandbox detection tool is a tool for assessment of your virtual environments in an easy an reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
velespr0/wordpress-exploit-framework
A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
velespr0/yara-python
The Python interface for YARA http://virustotal.github.io/yara/