Felipe Peres (h4rdx0)

h4rdx0

Geek Repo

Location:Itajaí - SC - Brasil

Github PK Tool:Github PK Tool

Felipe Peres's starred repositories

Language:PythonStargazers:64Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:17128Issues:0Issues:0
Language:PHPLicense:MITStargazers:616Issues:0Issues:0
License:MITStargazers:428Issues:0Issues:0

KubeStalk

KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.

Language:PythonLicense:BSD-3-ClauseStargazers:161Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4183Issues:0Issues:0

Nmap-For-Pentester

This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

Stargazers:622Issues:0Issues:0

mantra

「🔑」A tool used to hunt down API key leaks in JS files and pages

Language:GoLicense:GPL-3.0Stargazers:553Issues:0Issues:0

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Language:PythonLicense:GPL-3.0Stargazers:173Issues:0Issues:0

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3539Issues:0Issues:0

deadfinder

🏴‍☠️ Find dead-links (broken links)

Language:RubyStargazers:127Issues:0Issues:0

JAWS

JAWS - Just Another Windows (Enum) Script

Language:PowerShellLicense:MITStargazers:1629Issues:0Issues:0

GraphCrawler

GraphQL automated security testing toolkit

Language:PythonLicense:MITStargazers:295Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5383Issues:0Issues:0

Cloud-Security-Attacks

Azure and AWS Attacks

Stargazers:1047Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1809Issues:0Issues:0

CVE-2019-1388

CVE-2019-1388 UAC提权 (nt authority\system)

Stargazers:186Issues:0Issues:0

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1518Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4349Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:1712Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8568Issues:0Issues:0

droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

Language:HTMLLicense:AGPL-3.0Stargazers:1230Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:764Issues:0Issues:0

CVE-Search-Docker

Docker Image for CVE-Search

Language:ShellLicense:GPL-3.0Stargazers:88Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:2258Issues:0Issues:0

smbeagle

SMBeagle - Fileshare auditing tool.

Language:C#License:Apache-2.0Stargazers:687Issues:0Issues:0

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:2469Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58883Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4755Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:2874Issues:0Issues:0