Felipe Peres (h4rdx0)

h4rdx0

Geek Repo

Location:Itajaí - SC - Brasil

Github PK Tool:Github PK Tool

Felipe Peres's repositories

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Esteemaudit-Metasploit

Porting for Metasploit of the infamous Esteemaudit RDP Exploit

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

Stargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0