Constantine Morales's starred repositories
ransomware-simulator
Ransomware simulator written in Golang
SOC-OpenSource
This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.
MSDT_CVE-2022-30190
This Repository Talks about the Follina MSDT from Defender Perspective
follina.py
POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
code-snippets
Various code snippets
htbExplorer
Cliente de terminal hecho en Bash ideal para trabajar cómodamente desde consola sobre la plataforma de HackTheBox.
metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
metagoofil
Metadata harvester
CVE-2021-4034
CVE-2021-4034 1day
theHarvester
E-mails, subdomains and names Harvester - OSINT
awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
socialmedia
Node JS
Curso_ExpressJS-
Practicas extraidas de dos cursos del canal de Youtube 'Fazt' en el que se describe paso a paso el desarrollo de dos aplicaciones usando NodeJS, ExpressJS y Mongo: Una es una aplicación de notas con sesión de usuario. La otra es una redo social de subir imágenes. Con comentarios y una sidebar con los stats.