Gustavo Rosas (GustavoRosasDev)

GustavoRosasDev

Geek Repo

Location:São Paulo, Brazil.

Home Page:https://gustavorosaspro.wixsite.com/meu-portfolio

Github PK Tool:Github PK Tool

Gustavo Rosas's repositories

flameshot

Powerful yet simple to use screenshot software :desktop_computer: :camera_flash:

License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenBB

Investment Research for Everyone, Everywhere.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sniffnet

Comfortably monitor your Internet traffic 🕵️‍♂️

License:Apache-2.0Stargazers:0Issues:0Issues:0

presec

PreSec is a pre-programmable security tool.

Language:PythonStargazers:1Issues:0Issues:0

iCrypt

Securely Encrypt and Decrypt Your Data. One Byte at a Time!

Language:PythonStargazers:2Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !

License:Apache-2.0Stargazers:0Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:1Issues:0Issues:0

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

neofetch-themes

Neofetch configs put into a convinient repository

License:MITStargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:1Issues:0Issues:0

osint-brazuca

Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.

License:MITStargazers:1Issues:0Issues:0

Deep-Live-Cam

real time face swap and one-click video deepfake with only a single image

License:AGPL-3.0Stargazers:1Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:1Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

License:MITStargazers:1Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

Stargazers:1Issues:0Issues:0

linkedin_scraper

A library that scrapes Linkedin for user data

License:GPL-3.0Stargazers:1Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

PentestTools

Awesome Pentest Tools Collection

Stargazers:1Issues:0Issues:0

CraxsRat

this is it, 𝗖𝗿𝗮𝘅𝘀𝗥𝗮𝘁 is here. In the forum we've promise to share the iOS source code attack ( IPA's ), but since this repo already published, we've would just kept it awhile, thank you for understanding.

License:Apache-2.0Stargazers:0Issues:0Issues:0

seeu_hacker_zone

Modification and bug fixing in the original SEEU file. ⬇️

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

WhatWeb

Next generation web scanner

License:GPL-2.0Stargazers:1Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:1Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

HackBot

AI-powered cybersecurity chatbot designed to provide helpful and accurate answers to your cybersecurity-related queries and also do code analysis and scan analysis.

Stargazers:1Issues:0Issues:0