Alejandro's repositories

alembic

⚗️ A Jekyll boilerplate theme designed to be a starting point for any Jekyll website

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

awesome-portantier

The tools that I use and recommend.

Stargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:C#Stargazers:0Issues:0Issues:0
Language:Emacs LispStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

guia-escritura-exploits

Guía introductoria a la escritura de exploits

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

lanyon

A content-first, sliding sidebar theme for Jekyll.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LARBS

Luke's Auto-Rice Bootstrapping Scripts: Installation Scripts for My Arch Linux Meta-Distribution

License:GPL-3.0Stargazers:0Issues:0Issues:0

LunarVim

An IDE layer for Neovim with sane defaults. Completely free and community driven.

License:GPL-3.0Stargazers:0Issues:0Issues:0

muun-recovery

Muun recovery tool

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rfc

:page_facing_up: Read RFCs from the command-line

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

rhell

Remote Hell - PHP Shell

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Type-on-Strap

🎨 Simplistic, responsive jekyll based open source theme

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

vim

FlatColor vim colorscheme

Language:Vim ScriptLicense:MITStargazers:0Issues:0Issues:0

voidrice

My dotfiles (deployed by LARBS)

License:GPL-3.0Stargazers:0Issues:0Issues:0