Skip to content
View botesjuan's full-sized avatar
💭
Learning
💭
Learning

Block or report botesjuan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.

291 23 Updated Aug 21, 2024

Hackbat repository

HTML 709 74 Updated Jun 11, 2024

A tool designed to hook into Windows applications and output named (and anonymous?) pipe traffic.

JavaScript 3 1 Updated Feb 27, 2024

🎤 A collection of presentation materials for my public talks.

18 6 Updated Dec 2, 2023

MITRE Caldera™ for OT Plugins & Capabilities

186 23 Updated Sep 18, 2024

All the labs in this repository simulate real world bugs I found in the wild

Python 159 56 Updated Jul 25, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,800 286 Updated Aug 15, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,174 522 Updated Sep 10, 2024

Azure deployment template for the excellent hashcat password recovery tool.

Shell 52 14 Updated Mar 15, 2023

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,095 870 Updated Jun 10, 2024

Burp Suite Certified Practitioner Exam Study

Python 882 254 Updated Jun 19, 2024

Automatic SSTI detection tool with interactive interface

Python 770 90 Updated Aug 28, 2024

Checks if files is accessible based on the source code.

Python 16 2 Updated Mar 13, 2024
Python 6 1 Updated Apr 1, 2022

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

JavaScript 445 171 Updated Sep 1, 2024

Burp Extension for a passive scanning JS files for endpoint links.

Python 729 100 Updated Mar 22, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,789 3,061 Updated Sep 23, 2024

Mufasa is a powerful comment scraper , mufasa can automatically scrape comments from Main Page, Javascript and CSS files used by a website.

Python 7 1 Updated Aug 11, 2021

socksh(v3.0) automatically scrapes socks5 proxies from spyones list and can then also add alive proxies to proxychains.conf file in matter of seconds..{its multithreaded}

Shell 13 1 Updated Aug 9, 2021

Hack South is a South African based collective of infosec professionals, security researchers and students. Coming together to share insight, advice and guidance to solve modern day security challe…

HTML 12 12 Updated Nov 7, 2023

Hack-the-Box-OSCP-Preparation

744 168 Updated Nov 22, 2020

A script that you can run in the background!

Shell 2,683 792 Updated Jul 30, 2024

PenTest Methodology

11 4 Updated Nov 29, 2022

edb is a cross-platform AArch32/x86/x86-64 debugger.

C++ 2,680 323 Updated Aug 16, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,670 2,434 Updated Apr 25, 2024
Next