BrianSandro's repositories

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:0Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:1Issues:0

api-pentesting

API Pentesting notes.

Stargazers:0Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:0Issues:1Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2019-0709

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2019-19781

CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit

Language:PythonStargazers:0Issues:1Issues:0

Dr.-Watson

Dr. Watson is a simple Burp Suite extension that helps find assets, keys, subdomains, IP addresses, and other useful information! It's your very own discovery side kick, the Dr. Watson to your Sherlock!

Language:PythonStargazers:0Issues:0Issues:0

Everything-OSCP

Custom checklists, cheatsheets, links, and scripts

Language:PowerShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

findomain

The fastest and cross-platform subdomain enumerator, don't waste your time.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HiddenEye

Modern Phishing Tool With Advanced Functionality [ Android-Support-Available ]

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:1Issues:0

Internal-Network-Pentest-MindMap

MindMap of common Internal Network Pentest workflow and commands.

Stargazers:0Issues:1Issues:0

Internal-Pentest-Playbook

Internal Network Penetration Test Playbook

Language:PowerShellStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

Stargazers:0Issues:1Issues:0

OSCP-3

Tools I make while studying for the OSCP

Language:PowerShellStargazers:0Issues:1Issues:0

OSCP-Notes

preparing for OSCP test

Language:VBScriptStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

rapidscan

:new: The Multi-Tool Web Vulnerability Scanner.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SAP_RECON

PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

Language:PythonStargazers:0Issues:1Issues:0

stride-gpt

An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRIDE methodology.

Language:PythonStargazers:0Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts.

Language:JavaScriptStargazers:0Issues:1Issues:0

tishna

Complete Automated pentest framework for Web Firewals, Servers, Application Layer to Web Security

Language:PerlStargazers:0Issues:1Issues:0