Flechablanca19 (flechablanca19)

flechablanca19

Geek Repo

Company:Encripted_IA

Location:Argentina, Río Negro, Viedma

Home Page:https://upcloud.com/signup/?promo=RW23C7

Github PK Tool:Github PK Tool

Flechablanca19's starred repositories

excalidraw

Virtual whiteboard for sketching hand-drawn like diagrams

Language:TypeScriptLicense:MITStargazers:82094Issues:405Issues:3537

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8916Issues:395Issues:33

docker-pi-hole

Pi-hole in a docker container

Language:ShellLicense:NOASSERTIONStargazers:8398Issues:102Issues:822

ansible-for-devops

Ansible for DevOps examples.

Language:PythonLicense:MITStargazers:8383Issues:367Issues:472

kubernetes-learning-path

A roadmap to learn Kubernetes from scratch (Beginner to Advanced level)

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6689Issues:195Issues:988

kali-linux-cheatsheet

Kali Linux Cheat Sheet for Penetration Testers

CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

Language:PythonLicense:GPL-3.0Stargazers:1249Issues:29Issues:17

geowifi

Search WiFi geolocation data by BSSID and SSID on different public databases.

ansible-role-security

Ansible Role - Security

Language:JinjaLicense:MITStargazers:805Issues:28Issues:67

elpscrk

An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)

Language:PythonLicense:GPL-3.0Stargazers:771Issues:23Issues:12

overlord

Overlord - Red Teaming Infrastructure Automation

Language:PythonLicense:MITStargazers:608Issues:24Issues:7

ansible-role-firewall

Ansible Role - iptables Firewall configuration.

Language:ShellLicense:MITStargazers:525Issues:33Issues:58

emploleaks

An OSINT tool that helps detect members of a company with leaked credentials

OriON

OriON is a virtual machine in Spanish that incorporates several tools for Open Source Intelligence (OSINT) on people.

pentesting-framework

Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.

Language:ShellLicense:GPL-3.0Stargazers:126Issues:7Issues:1

Crack-WIFI-WPA2

Get handshake and crack wpa/wpa2 security wifi passwords

Vulnnr

Vulnnr - Vulnerability Scanner And Mass Exploiter, created for pentesting.

Language:PythonStargazers:92Issues:0Issues:0

deskpi-super6c-cluster

DEPRECATED - DeskPi Super6c 6-node Raspberry Pi CM4 Cluster

pwsearch

PwnWiki 数据库搜索命令行工具;该工具有点像 searchsploit 命令,只是搜索的不是 Exploit Database 而是 PwnWiki 条目

Language:PythonLicense:NOASSERTIONStargazers:80Issues:4Issues:0

resource-tagging-automation

A Lambda function for Resource Tagging Automation

Language:PythonLicense:MIT-0Stargazers:50Issues:5Issues:4

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:6Issues:0Issues:0

Scripts-Para-Servidores

Conjunto de scripts para servidores

Language:ShellStargazers:3Issues:0Issues:1

syspass_system_arsa_2023

Desarrollo de sysPass para Aguas Rionegrinas S.A.

Language:ShellLicense:UnlicenseStargazers:2Issues:1Issues:0

vault-12-09-2023

A tool for secrets management, encryption as a service, and privileged access management

Language:GoLicense:NOASSERTIONStargazers:2Issues:0Issues:0

mmanuele2etravelsolutions

Config files for my GitHub profile.

Stargazers:2Issues:0Issues:0

terraform-12-09-2023

Terraform enables you to safely and predictably create, change, and improve infrastructure. It is a source-available tool that codifies APIs into declarative configuration files that can be shared amongst team members, treated as code, edited, reviewed, and versioned.

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0