Davide Barbato (davinerd)

davinerd

Geek Repo

Company:@dab-solutions

Location:Spain

Home Page:https://dab.solutions

Twitter:@davbarbato

Github PK Tool:Github PK Tool


Organizations
dyne

Davide Barbato's starred repositories

alr

Automatic Lynis Report is a bash script to automate lynis report

Language:ShellStargazers:2Issues:0Issues:0

proca

Widget to transform your website into a cutting-edge campaign in 10 min. multi-lingual, privacy first.

Language:JavaScriptLicense:AGPL-3.0Stargazers:35Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4120Issues:0Issues:0

TheHive

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Language:ScalaLicense:AGPL-3.0Stargazers:3254Issues:0Issues:0

aws_list_all

List all your AWS resources, all regions, all services.

Language:PythonLicense:MITStargazers:407Issues:0Issues:0

NorkNork

Powershell Empire Persistence finder

Language:PythonStargazers:117Issues:0Issues:0

pystemon

Monitoring tool for PasteBin-alike sites written in Python. Inspired by pastemon http://github.com/xme/pastemon

Language:PythonLicense:AGPL-3.0Stargazers:334Issues:0Issues:0

dumpmon

Information Dump Monitor

Language:PythonStargazers:597Issues:0Issues:0

WMD

Python framework for IT security tools

Language:PythonStargazers:260Issues:0Issues:0

tweets_analyzer

Tweets metadata scraper & activity analyzer

Language:PythonLicense:GPL-3.0Stargazers:2929Issues:0Issues:0

lunar

A UNIX security auditing tool based on several security frameworks

Language:ShellStargazers:297Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5348Issues:0Issues:0

keytransparency

A transparent and secure way to look up public keys.

Language:GoLicense:Apache-2.0Stargazers:1571Issues:0Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Language:PythonStargazers:1223Issues:0Issues:0

4nonimizer

A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN)

Language:ShellLicense:GPL-3.0Stargazers:609Issues:0Issues:0

malice

VirusTotal Wanna Be - Now with 100% more Hipster

Language:GoLicense:Apache-2.0Stargazers:1623Issues:0Issues:0

RandomPS-Scripts

PowerShell Scripts focused on Post-Exploitation Capabilities

Language:PowerShellLicense:BSD-3-ClauseStargazers:314Issues:0Issues:0

joy

A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.

Language:CLicense:NOASSERTIONStargazers:1283Issues:0Issues:0

AD-control-paths

Active Directory Control Paths auditing and graphing tools

Language:CLicense:NOASSERTIONStargazers:646Issues:0Issues:0

kirjuri

Kirjuri is a web application for managing cases and physical forensic evidence items.

Language:JavaScriptLicense:MITStargazers:107Issues:0Issues:0

streisand

Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.

Language:ShellLicense:NOASSERTIONStargazers:23122Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3885Issues:0Issues:0

Azurite

Enumeration and reconnaissance activities in the Microsoft Azure Cloud.

Language:PowerShellLicense:NOASSERTIONStargazers:250Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5360Issues:0Issues:0

nimbostratus

Tools for fingerprinting and exploiting Amazon cloud infrastructures

Language:PythonLicense:AGPL-3.0Stargazers:439Issues:0Issues:0

OWASP-mth3l3m3nt-framework

OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsive interface.

Language:PHPStargazers:161Issues:0Issues:0

wopr

A simple markup language for creating rich terminal reports, presentations and infographics

Language:JavaScriptStargazers:3037Issues:0Issues:0

vulnreport

Open-source pentesting management and automation platform by Salesforce Product Security

Language:HTMLLicense:BSD-3-ClauseStargazers:593Issues:0Issues:0

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language:JavaStargazers:1511Issues:0Issues:0

Pompem

Find exploit tool

Language:PythonLicense:GPL-3.0Stargazers:956Issues:0Issues:0