Victor Feitoza's starred repositories

Bugbounty-VPS-config

My Ubuntu 22.04 VPS general configs and scripts I use for bug bounty

License:GPL-3.0Stargazers:18Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6189Issues:0Issues:0

CVE-2019-1388

CVE-2019-1388 UAC提权 (nt authority\system)

Stargazers:185Issues:0Issues:0

wstg-obsidian

Essa repositório armazena uma versão em markdown do OWASP WSTG para ser utilizada como uma referência rápida durante testes de invasão em aplicações web em tempo real.

License:GPL-3.0Stargazers:14Issues:0Issues:0

MASTG-Obsidian

Repositório com versão Markdown do MASTG - OWASP

Stargazers:4Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1042Issues:0Issues:0

grype

A vulnerability scanner for container images and filesystems

Language:GoLicense:Apache-2.0Stargazers:8340Issues:0Issues:0

dive

A tool for exploring each layer in a docker image

Language:GoLicense:MITStargazers:44995Issues:0Issues:0

burp-vulners-scanner

Vulnerability scanner based on vulners.com search API

Language:JavaLicense:LGPL-3.0Stargazers:824Issues:0Issues:0

tarpit-java

Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks

Language:JavaLicense:Apache-2.0Stargazers:73Issues:0Issues:0

GhostSub

Subdomain enumeration tool with nothing special

Language:PythonStargazers:3Issues:0Issues:0

dotfiles

My personal dotfiles

Language:ShellLicense:MITStargazers:66Issues:0Issues:0

AvillaForensics

Avilla Forensics 3.0

Language:C#License:NOASSERTIONStargazers:670Issues:0Issues:0

quickcert

A better way of querying certificate transparency logs

Language:GoStargazers:73Issues:0Issues:0
License:MITStargazers:592Issues:0Issues:0

BugBountyBooks

A collection of PDF/books about the modern web application security and bug bounty.

Stargazers:942Issues:0Issues:0

BibliotecaDev

📚 Biblioteca de livros essenciais da área da programação. (Confira o meu novo projeto `SendScriptWhatsapp`)

License:MITStargazers:4467Issues:0Issues:0

gittyleaks

:droplet: Find sensitive information for a git repo

Language:PythonStargazers:739Issues:0Issues:0

security-champions-playbook

Security Champions Playbook v 2.1

Stargazers:335Issues:0Issues:0

Windows-Privilege-Escalation-Resources

Compilation of Resources from TCM's Windows Priv Esc Udemy Course

Stargazers:670Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Language:PythonStargazers:476Issues:0Issues:0

sn0int

Semi-automatic OSINT framework and package manager

Language:RustLicense:GPL-3.0Stargazers:1954Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3951Issues:0Issues:0

beco.py

Repositório criado para o curso de Python do Beco do Exploit

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:18Issues:0Issues:0

cent

Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place

Language:GoLicense:Apache-2.0Stargazers:847Issues:0Issues:0
Stargazers:37Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1021Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4362Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

Language:GoLicense:MITStargazers:1578Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5690Issues:0Issues:0