Ruben Mesquida (mesquidar)

mesquidar

Geek Repo

Location:Spain

Github PK Tool:Github PK Tool


Organizations
CervantesSec

Ruben Mesquida's starred repositories

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:12943Issues:132Issues:232

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7826Issues:318Issues:1051

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:6997Issues:307Issues:736

SecGen

Create randomly insecure VMs

Language:PythonLicense:GPL-3.0Stargazers:2592Issues:111Issues:145

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2164Issues:43Issues:18

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:1902Issues:170Issues:0

osxcollector

A forensic evidence collection & analysis toolkit for OS X

Language:PythonLicense:NOASSERTIONStargazers:1861Issues:125Issues:75

AttackDetection

Attack Detection

CleverCSV

CleverCSV is a Python package for handling messy CSV files. It provides a drop-in replacement for the builtin CSV module with improved dialect detection, and comes with a handy command line application for working with CSV files.

Language:PythonLicense:MITStargazers:1229Issues:18Issues:44

ForensicsTools

A list of free and open forensics analysis tools and other resources

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

adbsploit

A python based tool for exploiting and managing Android devices via ADB

riposte

Python package for wrapping applications inside a tailored interactive shell

Language:PythonLicense:MITStargazers:572Issues:10Issues:8

MalConfScan

Volatility plugin for extracts configuration data of known malware

Language:PythonLicense:NOASSERTIONStargazers:475Issues:36Issues:17

cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

Language:C#License:Apache-2.0Stargazers:261Issues:10Issues:31

Voltaire

Web application to create indexes for GIAC certification examinations.

cvssjs

CVSS (Common Vulnerability Scoring System) v3.1 Javascript calculator toolkit

android-backup-tools

Unpack and repack android backups

Language:PythonLicense:Apache-2.0Stargazers:25Issues:5Issues:3

docker

Cervantes plataform docker repository

License:Apache-2.0Stargazers:12Issues:1Issues:0

pivotool

pivotool in ethical hacking, as expected, is a simple tool written in bash that could help you in the post exploitation phase to pivot to other systems.

Language:ShellLicense:GPL-3.0Stargazers:7Issues:0Issues:0

hopSSL

Lil SSL checker

Language:ShellStargazers:4Issues:0Issues:0

hackingtools

caja de herramientas portatil

Language:PowerShellStargazers:3Issues:2Issues:0