David Utón (m3n0sd0n4ld)

m3n0sd0n4ld

Geek Repo

Github PK Tool:Github PK Tool

David Utón's repositories

GooFuzz

GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking).

Language:ShellLicense:GPL-3.0Stargazers:1220Issues:21Issues:10

uDork

uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.

Language:ShellStargazers:761Issues:31Issues:0

uCVE

uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.

writeups

Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...

Language:ShellStargazers:9Issues:3Issues:0

uNominaCracker

It is a script written in Python that performs brute force on workers' payroll files through the use of their DNI (National Identity Document).

Language:PythonStargazers:9Issues:2Issues:0

Miscellaneous

Miscellaneous scripts

Language:PythonStargazers:1Issues:2Issues:0

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

moodle

Moodle - the world's open source learning platform

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

slims9_bulian

SLiMS 9 Bulian official source code repository.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0