Jacobo Tibaquirá (jtibaquira)

jtibaquira

Geek Repo

Company:Fortra

Location:Colombia

Github PK Tool:Github PK Tool

Jacobo Tibaquirá's repositories

nsearch

minimal script to help find script into the nse database

Language:PythonLicense:Apache-2.0Stargazers:129Issues:24Issues:3

nmap-scripts

intro-nse

Language:PythonStargazers:1Issues:2Issues:0

pentest-tools

Penetration testing scripts

Language:PerlStargazers:1Issues:2Issues:0

Scripts

pequeños scripts

Language:JavaScriptStargazers:1Issues:2Issues:0

slack-remote-terminal

Control remote host via Slack

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

titanium_decrypt

Extracts javascript source files from encrypted Appcelerator Titanium android apps

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:PythonLicense:MITStargazers:1Issues:2Issues:0

101-frida

codigos de prueba

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

centos-cis-benchmark

CIS CentOS Linux 7 Benchmark

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

DAWF-1

DAWF (DragonJAR Automatic Windows Forensic)

Stargazers:0Issues:2Issues:0

FridaHookSwiftAlamofire

A frida tool that capture GET/POST HTTP requests of iOS Swift library 'Alamofire' and disable SSL Pinning.

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

InsecureProgrammingDB

Insecure programming functions database

Language:BatchfileStargazers:0Issues:1Issues:0

KTS6

Kibana 6 Templates for Suricata IDPS Threat Hunting

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

msi-crypto

Script para cifrar y descifrar CESAR desde un archivo.

Language:PythonStargazers:0Issues:2Issues:0

os-scripts

Personal Collection of Operating Systems Scripts

Language:ShellStargazers:0Issues:2Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

resources

Some scripts, config files and other kind of files to helps different personal projects. feel free for use it.

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

scirius

Scirius is a web application for Suricata ruleset management.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SELKS

A Suricata based IDS/IPS distro

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

selks-scripts

SELKS scripts

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

slack-starterbot

Python-powered simple starter Slack bot.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

usefulscripts

Some scripts for different configurations and uses

Language:PerlLicense:Apache-2.0Stargazers:0Issues:2Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Wifipineapple

Wifipineapple modules, firmware, docs

Language:PythonStargazers:0Issues:1Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:1Issues:0