Diogo Silva (DiogoMRSilva)

DiogoMRSilva

Geek Repo

Company:@Probely

Location:Lisbon

Github PK Tool:Github PK Tool

Diogo Silva's repositories

websitesVulnerableToSSTI

Simple websites vulnerable to Server Side Template Injections(SSTI)

Language:PHPLicense:Apache-2.0Stargazers:370Issues:8Issues:5

api_wordlist

A wordlist of API names for web application assessments

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:1Issues:1Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:1Issues:1Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bounty-targets

This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/etc) hourly and dumps them into the bounty-targets-data repo

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

commonspeak

Content discovery wordlists generated using BigQuery

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

DataURLToolkit

Various tools for working with Data URLs, incl. web application (http://dataurl.net), Mac OS X GUI app, command line tool, Perl modules and Apache module.

Language:PerlLicense:LGPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pymetasploit

A full-fledged msfrpc library for Metasploit framework.

Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sink-discovery-test-app

Web app with several possible cases of reflection

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0

SIRS2016

Encrypt your files when you're away with your smartphone, seamlessly! (your mom will never find your porn again)

Language:HTMLStargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

zap-core-help

The help files for the OWASP ZAP core

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zap-extensions

OWASP ZAP Add-ons

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zaproxy-website

The source of OWASP ZAP website

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0