Felipe Molina (felmoltor)

felmoltor

Geek Repo

Company:Orange Cyberdefense

Location:Madrid / Jaén / London

Home Page:https://twitter.com/felmoltor

Github PK Tool:Github PK Tool

Felipe Molina's repositories

Keepnote_import_nmap

Plugin for keepnote to import a XML nmap file

noip.autorenew

Autorenew your free noip.com host IP with no need of keep alive emails

DNSSnoopDogg

A better DNS Cache Snooping tool

DNSBruteForcer

Zone transfer a domain from its own NS servers and bruteforce subdomains

Language:RubyStargazers:12Issues:3Issues:0

NVDparser

Access to NVD, download XML files, parse it and stores in sqlite3 database

Language:PythonLicense:GPL-2.0Stargazers:9Issues:2Issues:4

RobotsRider

Explore robots.txt files and visit the disallowed entries, recording the results and showing juicy URLs

Language:RubyStargazers:6Issues:4Issues:0

F5BigIP_decoder

F5 Cookie decoder for single code, file with multiple codes and generic text file (e.g. burp dumps)

Language:RubyStargazers:5Issues:2Issues:0

WinForensicSuite_v1.0

Basic information recolection batch script to retrieve information of a possibly infected Window machine

Language:ShellStargazers:5Issues:4Issues:0

keystorebruteforce

Script to brute force and dictionary attack a Java keystore file

Language:PythonLicense:GPL-3.0Stargazers:3Issues:2Issues:0

supercookies

Check if your ISP is injecting supercookies in your mobile connection

Language:PHPLicense:GPL-3.0Stargazers:3Issues:2Issues:1

bulksslscan

This script check basic SSL/TLS security configuration using sslscan under the hood.

Language:ShellStargazers:2Issues:2Issues:0

DNSProspect

Detect services of a given domain using SRV DNS records

Language:ShellStargazers:2Issues:2Issues:0

FAP

Fast Analyzer for your Passwords

Language:RubyStargazers:2Issues:3Issues:0

FreakVulnChecker

This script check if your list of server is accepting Export cipher suites and could be vulnerable to CVE-2015-0204

Language:ShellStargazers:2Issues:2Issues:0

INCIBEBotDetect

Script to periodically check if there is an infected maching in you LAN

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

bulkreversedns

This script, simply request a reverse lookup from a big list of IP to the specified DNS server.

Language:ShellStargazers:1Issues:0Issues:0

ChupaFotos

Recorre todas las carpetas de una cuenta de Tuenti y descarga sus fotos. ¡Ya puedes cerrar tu cuenta si perder ni una!

Language:RubyStargazers:1Issues:0Issues:0

ipurlvoid

Script to masivelly query to blacklists urlvoid.com or ipvoid.com depending on input

Language:ShellStargazers:1Issues:0Issues:0

bunchofjs

This is just a bunch of JavaScript code in a repo

Language:JavaScriptStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

felmoltor

Just a me repo!

Stargazers:0Issues:0Issues:0

getAfraidOrgDomains

Script to update your proxies or spam engines blacklist from "afraid.org"

Language:ShellStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kismet-heatmap

Convert gpsxml files to png files which can be opened in Qgis

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PasswordGenerator

Generates all possible password strings with a seed file and and a template word

Language:PythonStargazers:0Issues:0Issues:0

robotstxt

Script to update most frequent disallowed robots.txt entries

Language:ShellStargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Twitter2Music

This script produces awesome music from twitter mentions

Language:PythonStargazers:0Issues:0Issues:0