ll0_0ll

Results 8 repositories owned by ll0_0ll

Dejavu

391
Stars
99
Forks
Watchers

DejaVU - Open Source Deception Framework

CVE-2017-0199

718
Stars
291
Forks
Watchers

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious R...

CVE-2017-8759

319
Stars
127
Forks
Watchers

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a mal...

lazykatz

199
Stars
76
Forks
Watchers

Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

SocialEngineeringPayloads

315
Stars
97
Forks
Watchers

This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks.

CVE-2021-33766

48
Stars
23
Forks
Watchers

ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

SnortRules

30
Stars
6
Forks
Watchers

This is an open source Snort rules repository

Whatsapp-IP-leak

114
Stars
38
Forks
Watchers

Leak the IP address and Geolocation of target whatsapp user