Jose Alvarez's repositories

CTF_challs

Source code and writeup of all challenges I have published

Language:HTMLStargazers:1Issues:0Issues:0

kali_ansible

Kali provisioning using ansible

Language:ShellStargazers:1Issues:0Issues:0

pam_graphql

Basic GraphQL pam module

Language:CStargazers:1Issues:0Issues:0

rev_shell

Generates a reverse shell for the specified network interface

Language:PythonStargazers:1Issues:0Issues:0

SimplELF

Small tool to generate tiny ELFs for learning purposes

Language:CStargazers:1Issues:0Issues:0

tcp_scanv2

Simple and automatic TCP scan aimed for CTFs

Language:ShellStargazers:1Issues:0Issues:0

pam_evil

PAM module to exfiltrate credentials

Language:CStargazers:0Issues:0Issues:0

pysoserial

Python deserialization payload generator

Language:PythonStargazers:0Issues:0Issues:0

winbond_flash_driver

High level W25Q512JV winbond flash driver.

Language:C++Stargazers:0Issues:0Issues:0

arun

[WIP] A lightweight and performant OCI runtime implementation in NASM.

Language:AssemblyStargazers:0Issues:0Issues:0

dotfiles

Configuration files

Language:ShellStargazers:0Issues:0Issues:0

elfdump

Dump in hexdump like format ELF sections by name

Language:CStargazers:0Issues:0Issues:0

evildebian

Packer debian 11 setup for pentesting

Language:ShellStargazers:0Issues:0Issues:0

hellodocker

Single layer docker example

Language:AssemblyStargazers:0Issues:0Issues:0

httprobe

Take a list of domains and probe for working HTTP and HTTPS servers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

jasdb

Simple database with custom application layer protocol specification for learning purposes

Language:PythonStargazers:0Issues:0Issues:0

knocknock

Knocknock is a tool that lets you inspect the context of any cli execution.

Language:CStargazers:0Issues:0Issues:0

nodemasq

Sample NodeJS app to demostrate how to protect against dns rebinding on docker.

Language:JavaScriptStargazers:0Issues:0Issues:0

Panoptic

Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and config files through path traversal vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwnable

my pwnable.kr solutions

Language:PythonStargazers:0Issues:0Issues:0

pwnweb

Script to automatically host reverse shells on python simple http server

Language:ShellStargazers:0Issues:0Issues:0

py-rc4

Simple RC4 implementation

Language:PythonStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

repominer

BugBounty scopes repo grabber

Language:GoStargazers:0Issues:0Issues:0

rpk2

rpk2

Language:CLicense:MITStargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

Language:HCLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

swig_poc

PoC to showcase C integration with Python as well as some benchmarks

Language:PythonStargazers:0Issues:0Issues:0

tools

Infosec tools playbook

Stargazers:0Issues:0Issues:0

urltester

Test various URL parsers

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

wpm

Wireless Protocol Monitor

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0