JoseMezaVila's repositories

AzureAuth

OAuth 2.0 authentication with Azure Active Directory. Submit issues and PRs at https://github.com/Azure/AzureAuth

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerShellForPentesters

Course repository for PowerShell for Pentesters Course

Stargazers:0Issues:0Issues:0

UnamDownloader

A Free Silent (Hidden) Open Source Downloader (Binder) - Includes Windows Defender Bypass - Build Native - Unam Downloader

License:MITStargazers:0Issues:0Issues:0

BTPS-SecPack

This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding available to overly spend on security. The goal of this project is to help add value to an smaller organizations security by creating more visibility for the average IT Administrator. Organizations with 1,000’s of devices may find that this entire suite does not apply to them.

License:GPL-2.0Stargazers:0Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

investigator

An online handy-recon tool

Stargazers:0Issues:0Issues:0

cisco-umbrella-bypass

Bypass Cisco Umbrella DNS Proxy Firewall Restrictions

Stargazers:0Issues:0Issues:0

wwwgrep

OWASP Foundation Web Respository

License:GPL-3.0Stargazers:0Issues:0Issues:0

PSRule.Rules.Azure

Rules to validate Azure resources and infrastructure as code (IaC) using PSRule.

License:MITStargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Windows-auditing-mindmap

Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Fingerprint-Enhancement-Python

Using oriented gabor filters to enhance fingerprint images

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

License:GPL-3.0Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

frogy

My subdomain enumeration script. It's unique in the way it is built upon.

Stargazers:0Issues:0Issues:0

atc-react

A knowledge base of actionable Incident Response techniques

License:Apache-2.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

raven

An Advanced Cyber Threat Map (Simplified, customizable, responsive)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

sifter

Sifter aims to be a fully loaded Op Centre for Pentesters

License:GPL-3.0Stargazers:0Issues:0Issues:0

Black-Tool

Install the tools and start Attacking !

License:MITStargazers:0Issues:0Issues:0

CamPhish

Grab cam shots from target's phone front camera or PC webcam just sending a link.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Stargazers:0Issues:0Issues:0

packagedna

This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicious embedded code), typosquatting analysis, the history of versions and reported vulnerabilities (CVEs) of the package.

License:MITStargazers:0Issues:0Issues:0

pdfcrack

An Advanced tool to Crack Any Password Protected PDF file. A very user friendly script especially for noob hackers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

License:GPL-3.0Stargazers:0Issues:0Issues:0