JoseMezaVila's repositories

AutoRoot

Android rootkit and adb shell

License:NOASSERTIONStargazers:0Issues:0Issues:0

CompTIA-Security-SY0-501-Complete-Course-and-Practice-Exam

CompTIA Security+ (SY0-501): Complete Course and Practice Exam, published by Packt

License:MITStargazers:0Issues:0Issues:0

ExtAnalysis

Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels

License:GPL-3.0Stargazers:0Issues:0Issues:0

FAMA

Forensic Analysis for Mobile Apps (FAMA) -- module for the Autopsy Forensic Browser

License:GPL-3.0Stargazers:0Issues:0Issues:0

Raven-Storm

Raven-Storm is a powerful DDoS toolkit for penetration tests, including attacks for several protocols written in python. Takedown many connections using several exotic and classic protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lightbulb-framework

Tools for auditing WAFS

License:MITStargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

RiskAssessmentFramework

The Secure Coding Framework

License:MITStargazers:0Issues:0Issues:0

GitMonitor

One way to continuously monitor sensitive information that could be exposed on Github

License:LGPL-3.0Stargazers:0Issues:0Issues:0

cloud-sniper

Virtual Security Operations Center

Stargazers:0Issues:0Issues:0

datajournalism-resources

A compilation of links to datajournalism & OSINT tools, guides and resources I find useful to keep at hand.

License:NOASSERTIONStargazers:0Issues:0Issues:0

bluewall

Bluewall is a firewall framework designed for offensive and defensive cyber professionals.

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0