H. Gouvêa (htrgouvea)

htrgouvea

Geek Repo

Location:São Paulo, Brazil

Home Page:https://heitorgouvea.me

Twitter:@htrgouvea

Github PK Tool:Github PK Tool


Organizations
government
instriq

H. Gouvêa's starred repositories

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5018Issues:61Issues:73

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3373Issues:139Issues:355

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3363Issues:115Issues:28

slipstream

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP services bound to a victim machine, bypassing the victim’s NAT/firewall, just by anyone on the victim's network visiting a website

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

subjs

Fetches javascript file from a list of URLS or subdomains.

Language:GoLicense:MITStargazers:718Issues:14Issues:14

x-frame-bypass

Web Component extending IFrame to bypass X-Frame-Options: deny/sameorigin

Language:JavaScriptLicense:Apache-2.0Stargazers:649Issues:22Issues:51

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

domdig

DOM XSS scanner for Single Page Applications

Language:JavaScriptLicense:GPL-3.0Stargazers:370Issues:11Issues:8

secretz

secretz, minimizing the large attack surface of Travis CI

Language:GoLicense:MITStargazers:320Issues:11Issues:4

kernel_exploit_world

Tutorial for writing kernel exploits

Language:CLicense:Apache-2.0Stargazers:252Issues:17Issues:0

pd-actions

Continuous recon and vulnerability assessment using Github Actions.

License:MITStargazers:207Issues:0Issues:0

programs-watcher

A Python script designed to monitor bug bounty programs for any changes and promptly notify users.

Language:PythonLicense:MITStargazers:151Issues:6Issues:3

TravisLeaks

A tool to find sensitive keys and passwords in Travis logs

TinyLinux

TinyLinux mini linux kernel implmentation from scratch

Language:CLicense:GPL-2.0Stargazers:139Issues:8Issues:0

firebase

Exploiting misconfigured firebase databases

Language:PythonLicense:MITStargazers:126Issues:6Issues:1

research

A repo for various research

Language:HTMLStargazers:104Issues:10Issues:0

actions-setup-perl

Setup Perl environment Action

Language:PerlLicense:MITStargazers:79Issues:9Issues:67

codeql-zero-to-hero

CodeQL zero to hero blog post series challenges

CVE-2019-2725

WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit

Language:PythonStargazers:48Issues:6Issues:0

slides

Slides about HyperDbg

Language:GoLicense:MITStargazers:28Issues:1Issues:0

acez.re

Archive for acez.re blog.

perl4noobs

Tutorial de Perl para iniciantes na linguagem.

License:MITStargazers:10Issues:1Issues:0

cf-proxy

Proxy requests through Cloudflare workers

Language:JavaScriptStargazers:8Issues:1Issues:1

distscrape

Distributed scraping framework

Language:PythonStargazers:3Issues:2Issues:0