Pinned Repositories
nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Amsi-Killer
Lifetime AMSI bypass
bashbunny-payloads
The Official Bash Bunny Payload Repository
Cyber-pix
FlipperZero
goPix
report-osmedeus
Aplicativo para obtener reportes de Osmedeus y exportarlos al formato Markdown.
sliverNotification
Este script de Python es un monitor que verifica un archivo de registro de eventos de Sliver C2 y envía alertas de Telegram en tiempo real sobre nuevas conexiones.
vsh00t's Repositories
vsh00t/Cyber-pix
vsh00t/FlipperZero
vsh00t/goPix
vsh00t/sliverNotification
Este script de Python es un monitor que verifica un archivo de registro de eventos de Sliver C2 y envía alertas de Telegram en tiempo real sobre nuevas conexiones.
vsh00t/Amsi-Killer
Lifetime AMSI bypass
vsh00t/bashbunny-payloads
The Official Bash Bunny Payload Repository
vsh00t/BB-PoC
vsh00t/CheatSheets
vsh00t/report-osmedeus
Aplicativo para obtener reportes de Osmedeus y exportarlos al formato Markdown.
vsh00t/EvilnoVNC
Ready to go Phishing Platform
vsh00t/flipperzero-firmware
Flipper Zero firmware source code
vsh00t/Informes
vsh00t/Loader1
vsh00t/Loader2
vsh00t/nuclei-templates
vsh00t/OffensiveGoLang
A collection of Offensive Go packages.
vsh00t/OneListForAll
Rockyou for web fuzzing
vsh00t/OSCP-CEH
Apuntes Cursos EH
vsh00t/Pandoc-Emojis-Filter
Pandoc filter to convert unicode emoji characters into images. This filter specifically targets the conversion from Markdown to PDF at this moment.
vsh00t/qark
Tool to look for several security related Android application vulnerabilities
vsh00t/RedTeam
vsh00t/SanboxKiller
vsh00t/scraping
vsh00t/scriptsPersonales
Scripts elaborados para realizar pequeñas automatizaciones en Linux
vsh00t/SetProcessInjection
vsh00t/SharpShell
Injecting shellcode into a process memory and executing it in C#
vsh00t/silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
vsh00t/telegram-analysis
Telegram Analysis Tools
vsh00t/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
vsh00t/vsh00t