Angelo D'Amato's repositories

FUZZBUNCH

FUZZBUNCH - NSA security tools

Language:PythonStargazers:1Issues:1Issues:0

AppSecEzine

AppSec Ezine Public Repository.

Stargazers:0Issues:2Issues:0

attck4fraud

Principles of MITRE ATT&CK in the fraud domain

Stargazers:0Issues:2Issues:0

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:2Issues:0

burmatscripts

Scripts and One-Liners

Language:PowerShellStargazers:0Issues:1Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download) - Powered by Yeahhub.com

Stargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:1Issues:0

linux-microsoft-ie-virtual-machines

Run Internet Explorer 8/9/10/11/MS-Edge Virtual machines from Microsoft under Linux via VirtualBox.

License:MITStargazers:0Issues:1Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

oscp

oscp study

Language:PowerShellStargazers:0Issues:1Issues:0

OSCP-note

list of useful commands, shells and notes related to OSCP

Language:ShellStargazers:0Issues:1Issues:0

oscp_material

Material i gathered for the Offensive Security Certified Professional OSCP

Language:PHPStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:1Issues:0

pentest-1

Custom tools and projects about security

Language:PythonStargazers:0Issues:1Issues:0

post-exploitation-wiki

Post Exploitation Wiki

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

seerp

Automatically exported from code.google.com/p/seerp

Language:JavaStargazers:0Issues:1Issues:0

UserEnum

Domain user enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

vulnreport

Open-source pentesting management and automation platform by Salesforce Product Security

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0