Alvaro (naivenom)

naivenom

Geek Repo

Company:Just coding

Home Page:https://www.fwhibbit.es

Github PK Tool:Github PK Tool

Alvaro's repositories

reversing-list

Reversing list

Language:PythonLicense:GPL-3.0Stargazers:144Issues:8Issues:1

exploiting

Exploiting challenges in Linux and Windows

Language:PythonLicense:GPL-3.0Stargazers:123Issues:6Issues:0

hash-collision-attack

A Hash Collision Attack is an attempt to find two input strings of a hash function that produce the same hash result. Because hash functions have infinite input length and a predefined output length, there is inevitably going to be the possibility of two different inputs that produce the same output hash. If two separate inputs produce the same hash output, it is called a collision. This collision can then be exploited by any application that compares two hashes together – such as password hashes, file integrity checks, etc.

Language:PythonStargazers:13Issues:2Issues:0

Scripting-with-IDAPython

Solutions of Ricardo Narvaja IDA reversing course

Language:PythonLicense:GPL-3.0Stargazers:7Issues:3Issues:0

sniff-gathe

Script (shell script) para automatizar escaneo de una red interna y ataque Man in the Middle

Language:PythonStargazers:7Issues:3Issues:0

eris

SQLi Login Authentication Bypass

Language:C#License:GPL-3.0Stargazers:4Issues:1Issues:0

file-descriptor-stdin-attack

In Unix and related computer operating systems, a file descriptor (FD, less frequently fildes) is an abstract indicator (handle) used to access a file or other input/output resource, such as a pipe or network socket. File descriptors form part of the POSIX application programming interface. A file descriptor is a non-negative integer, generally represented in the C programming language as the type int (negative values being reserved to indicate "no value" or an error condition). Each Unix process (except perhaps a daemon) should expect to have three standard POSIX file descriptors, corresponding to the three standard streams.

Language:PythonStargazers:2Issues:1Issues:0

ariadna

Fuzzer simple para encontrar vulnerabilidades sql y xss

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

artemisa

Escaner de red y enumeracion de puertos

Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

insane

Insanity notes from CTF Challenges

License:GPL-3.0Stargazers:1Issues:1Issues:0

linuxprotect

Monitoring and defending Linux servers

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:1Issues:0

fwhibbit.github.io

Webpage for ehical hacking group named fwhibbit.

Language:CSSLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hera

Command Line Red Team purpose

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

liveoverflow_youtube

Material for the YouTube series

Language:CStargazers:0Issues:1Issues:0

nemesis

Fuzzer de ficheros y directorios en aplicacion web

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

NVMS1000-Exploit

NVMS 1000 - Directory Traversal Attack Exploit for CVE-2019-20085

Language:PythonStargazers:0Issues:0Issues:0

radare2-r2pipe

Access radare2 via pipe from any programming language!

Language:JavaScriptStargazers:0Issues:1Issues:0

selene

Recolección de información mediante protocolos y servicios

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

write-ups-2013

Wiki-like CTF write-ups repository, maintained by the community. 2013

Language:PythonStargazers:0Issues:1Issues:0

xira

xira is xss vulnerability scanner. It simply collects all input fields form website. And test each of them with some cool payloads. Thus, if we get any vulnerable input field then it got printed on terminal/console with successful payloads.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0