Alvaro (naivenom)

naivenom

Geek Repo

Company:Just coding

Home Page:https://www.fwhibbit.es

Github PK Tool:Github PK Tool

Alvaro's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57522Issues:1807Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12645Issues:347Issues:823

testssl.sh

Testing TLS/SSL encryption anywhere on any port

Language:ShellLicense:GPL-2.0Stargazers:7700Issues:178Issues:1115

androguard

Reverse engineering and pentesting for Android applications

Language:PythonLicense:Apache-2.0Stargazers:5000Issues:241Issues:605

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:1707Issues:83Issues:23

crowbar

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Language:PythonLicense:MITStargazers:1323Issues:65Issues:52

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:995Issues:37Issues:3

Exploit-Challenges

A collection of vulnerable ARM binaries for practicing exploit development

onetwopunch

Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.

Language:ShellLicense:MITStargazers:629Issues:23Issues:3

reversing-list

Reversing list

Language:PythonLicense:GPL-3.0Stargazers:144Issues:8Issues:1

exploiting

Exploiting challenges in Linux and Windows

Language:PythonLicense:GPL-3.0Stargazers:124Issues:6Issues:0

Exploits

Real world and CTFs exploiting web/binary POCs.

Language:PythonStargazers:79Issues:5Issues:0

erlamsa

Erlang port of famous radamsa fuzzzer.

Language:ErlangLicense:MITStargazers:67Issues:9Issues:11

exploits_challenges

Challenges and vulnerabilities exploitation.

xira

xss vulnerability scanner and input fuzzing tool.

Language:PythonLicense:GPL-3.0Stargazers:60Issues:4Issues:5

RCE_Lab

Crackmes Keygenmes Serialmes y más

Language:HTMLLicense:MITStargazers:42Issues:5Issues:0

ctf-writeups

:books: Yet another CTF writeups repository. PWN and RE tasks

Language:CLicense:GPL-3.0Stargazers:32Issues:4Issues:1

ctf-writeups

RWX CTF Team Writeups

Language:PythonStargazers:10Issues:1Issues:0

Le-Fartometer

Dispositivo de seguridad física con Arduino, publicado en Follow the White Rabbit el 28 de Diciembre :)

Language:ArduinoLicense:Apache-2.0Stargazers:4Issues:1Issues:0

fwhibbit.github.io

Webpage for ehical hacking group named fwhibbit.

Language:CSSLicense:Apache-2.0Stargazers:3Issues:1Issues:0

Tyrannosaurus

Blog post for Follow the White Rabbit on 28th December 2017 (Spanish April's Fools equivalent).

Language:ArduinoStargazers:3Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0

asm

Few asm sources from the '90s & '00s

Language:AssemblyLicense:MITStargazers:2Issues:2Issues:0
Language:PythonStargazers:1Issues:1Issues:0