Felipe F Belo's repositories

FrameworkGuiaPentest

Guia para Pentest completo

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:0Issues:0Issues:0

Azure-SecOpsTips

Comandos do dia a dia do Azure

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DangerousZone

Dangerous Malwares

Stargazers:0Issues:0Issues:0

felipefbelo

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

Infosec

Scripts e comandos de estudo Pentest/Linux

Language:C#Stargazers:0Issues:0Issues:0

Infrasecwindows

Comandos e Scripts uteis em rede windows

Language:PowerShellStargazers:0Issues:0Issues:0

karma

Find leaked emails with your passwords

Language:PythonStargazers:0Issues:0Issues:0

Recon_4BugBounty

Comandos e tips para agilizar a parte de recon externa para pentest ou bugbounty

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Stargazers:0Issues:0Issues:0

OSCP

Repository to put my notes related to OSCP certification

License:GPL-3.0Stargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

relatorio-rdp

Windows – Onde o Usuário Logou ou está Logado?

Stargazers:0Issues:0Issues:0

SniperPhish

SniperPhish - The Web-Email Spear Phishing Toolkit

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ThePhish

ThePhish: an automated phishing email analysis tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

wordlist

Banco de dados de senhas

License:GPL-3.0Stargazers:0Issues:0Issues:0

WpBrute-Priv8

Wordpress BruteForce Tools - Priv8 2018

Language:PythonStargazers:0Issues:0Issues:0