Heitor Gouvêa (htrgouvea)

htrgouvea

Geek Repo

Location:São Paulo, Brazil

Home Page:https://heitorgouvea.me

Twitter:@htrgouvea

Github PK Tool:Github PK Tool


Organizations
government
instriq

Heitor Gouvêa's starred repositories

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:4966Issues:62Issues:72

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3341Issues:115Issues:28

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3339Issues:140Issues:351

slipstream

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

subjs

Fetches javascript file from a list of URLS or subdomains.

Language:GoLicense:MITStargazers:709Issues:13Issues:14

x-frame-bypass

Web Component extending IFrame to bypass X-Frame-Options: deny/sameorigin

Language:JavaScriptLicense:Apache-2.0Stargazers:643Issues:22Issues:51

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

domdig

DOM XSS scanner for Single Page Applications

Language:JavaScriptLicense:GPL-3.0Stargazers:366Issues:11Issues:7

secretz

secretz, minimizing the large attack surface of Travis CI

Language:GoLicense:MITStargazers:317Issues:11Issues:4

pd-actions

Continuous recon and vulnerability assessment using Github Actions.

License:MITStargazers:207Issues:0Issues:0

programs-watcher

A Python script designed to monitor bug bounty programs for any changes and promptly notify users.

Language:PythonLicense:MITStargazers:146Issues:4Issues:2

TravisLeaks

A tool to find sensitive keys and passwords in Travis logs

firebase

Exploiting misconfigured firebase databases

Language:PythonLicense:MITStargazers:125Issues:6Issues:1

OSCP-cheat-sheet

Offensive Security Certified Professional ( Preparation documentation )

Language:PowerShellStargazers:104Issues:0Issues:0

research

A repo for various research

Language:HTMLStargazers:104Issues:10Issues:0

actions-setup-perl

Setup Perl environment Action

Language:PerlLicense:MITStargazers:79Issues:9Issues:67

blueteamfieldmanual

This is a digital rendition of the Blue Team Field Manual, which I have used for countless exercises but most importantly Cyber Flag, Cyber Guard, NCX, and NECCDC.

Stargazers:54Issues:0Issues:0

CVE-2019-2725

WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit

Language:PythonStargazers:47Issues:6Issues:0
Stargazers:36Issues:0Issues:0

slides

Slides about HyperDbg

Language:GoLicense:MITStargazers:28Issues:1Issues:0

codeql-zero-to-hero

CodeQL zero to hero blog post series challenges

perl4noobs

Tutorial de Perl para iniciantes na linguagem.

License:MITStargazers:9Issues:1Issues:0