Edgardo's starred repositories
Tkinter-GUI-Programming-by-Example
Tkinter GUI Programming by Example, published by Packt
Python-Network-Programming
Conquer all your networking challenges with the powerful Python language
www-chapter-natal
OWASP Foundation Web Respository
Distro_Osint_v2
Actualización de Huron, distro Linux para Osint
OsintDistro
Distrubición Linux para Osint
awesome-iocs
A collection of sources of indicators of compromise.
introJUnit
Introdução à gestão do ciclo de vida do teste com JUnit.
ocp-gitops-demo
GitOps demo with Openshift and its addons
Python-for-SysAdmin
Python for Systems Administrator
Python_and_the_Web
Build Bots, Scrape a website or use an API to solve a problem.
plugin.audio.streaming-radio
A custom internet radio addon for Kodi
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
40-Algorithms-Every-Programmer-Should-Know
40 Algorithms Every Programmer Should Know, published by Packt
Django-Web-Development-with-Python
Code repository for Django Web Development with Python, published by Packt
RicardoNarvaja_ExploitingWithIDAPRO_Desde0
Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja
RegRipper3.0
RegRipper3.0
SocialFish
Phishing Tool & Information Collector
truffleHogRegexes
These are the regexes that power truffleHog
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
awesome-malware-analysis
Defund the Police.
mutillidae
OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.