Fernando's repositories

Amass

In-depth Attack Surface Mapping and Asset Discovery

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

assessment-mindset

Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.

License:MITStargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:1Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

cloc

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

Language:PerlLicense:GPL-2.0Stargazers:0Issues:1Issues:0

CVE-2019-11708

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

eslint-plugin-security

ESLint rules for Node Security

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Firmware_Slap

Discovering vulnerabilities in firmware through concolic analysis and function clustering.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

keepnote

Quick and Dirty Penetration Testing Notes

License:GPL-3.0Stargazers:0Issues:1Issues:0

Linux-Privilege-Escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.

Stargazers:0Issues:1Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

nodebestpractices

:white_check_mark: The largest Node.js best practices list (September 2019)

Language:JavaScriptLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

License:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:1Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0

prowler

Prowler is an Open Source security tool to perform cloud security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 240 controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:2Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

SUDO_KILLER

A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Toolies

Ad hoc collection of Red Teaming & Active Directory tooling.

Language:PowerShellStargazers:0Issues:0Issues:0

validator.js

String validation

License:MITStargazers:0Issues:0Issues:0

WebShell

Webshell && Backdoor Collection

Language:PHPLicense:GPL-2.0Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0