Marcos (marcositu)

marcositu

Geek Repo

Location:Argentina

Twitter:@artsweb

Github PK Tool:Github PK Tool

Marcos's repositories

workshop-devsecops

La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps básico.

Language:ShellLicense:GPL-3.0Stargazers:14Issues:6Issues:0

scan-burp-suite-cmd

The propose of the script is an scan using the burp-api-api for Burp Suite that will use target files.

Language:PythonLicense:Apache-2.0Stargazers:4Issues:2Issues:0

reconandvulns

The idea of this tool is to make the recon of a domain and through the use of identification tools find security flaws or information exposures.

Language:ShellStargazers:3Issues:4Issues:0

nuclei-custom-templates

Personal collection of nuclei templates

WebMap

WebMap-Nmap Web Dashboard and Reporting

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

cheat-sheets

Various Cheat Sheets related to development and security

Language:ShellLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

prueba

prueba

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:2Issues:1

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:1Issues:2Issues:0

security-cheatsheets

🔒 A collection of cheatsheets for various infosec tools and topics.

License:MITStargazers:1Issues:2Issues:0

zile

Extract API keys from file or url using by magic of python and regex.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

ciberseguridad-blogs

Listado de blogs sobre seguridad informática

Language:PythonStargazers:0Issues:2Issues:0

dolarARG

Es un script en python el cual utilizo para que me informe el valor del dólar con un bot de telegram.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jmxbf

A brute force program to test weak accounts configured to access a JMX Registry

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

medium

Almaceno post de Medium de algunos usuarios

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

multitools

In the following link you will find the scripts that I use for my daily job.

Language:PerlLicense:GPL-3.0Stargazers:0Issues:3Issues:0

new-zile

Zile searchs api-keys in different sites and endpoints.-

Language:PythonStargazers:0Issues:1Issues:0

nmap-parse

Command line nmap XML parser

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellStargazers:0Issues:1Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

recon_profile

Es el profile que suelo utilizar cuando hago bug bounties. Es un fork de https://github.com/nahamsec/recon_profile

Language:ShellStargazers:0Issues:1Issues:0

sleepy-puppy

Sleepy Puppy XSS Payload Management Framework

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0

valorbtc

Son scripts que utilizó para verificar el valor de BTC en dólares.

Language:PythonStargazers:0Issues:2Issues:0

vane

A GPL fork of the popular wordpress vulnerability scanner WPScan

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

webshot

Just another tool to screenshot web servers

Language:RubyStargazers:0Issues:2Issues:0