Fernando Javier (PenteSploit)

PenteSploit

Geek Repo

0

following

0

stars

Location:Chile

Home Page:https://pentesploit.github.io

Twitter:@PenteSploit

Github PK Tool:Github PK Tool

Fernando Javier's repositories

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0

Buffer_Overflow_Windows

Buffer Overflow Windows

Language:PythonStargazers:0Issues:0Issues:0

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:9Issues:0Issues:0

rlwrap

A readline wrapper

License:GPL-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

htbExplorer

Cliente de terminal hecho en Bash ideal para trabajar cómodamente desde consola sobre la plataforma de HackTheBox.

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Meterpreter_Payload_Detection

Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool

Stargazers:0Issues:0Issues:0

WebMap

Nmap Web Dashboard and Reporting

License:GPL-3.0Stargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gsmevil2

GsmEvil 2

Stargazers:0Issues:0Issues:0

CVE-2007-2447

CVE-2007-2447 - Samba usermap script

Stargazers:0Issues:0Issues:0

rpcenum

Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.

Stargazers:0Issues:0Issues:0

fastTCPScan

Escáner que permite detectar de forma rápida y precisa los puertos TCP que una máquina tiene abiertos.

Stargazers:0Issues:0Issues:0

brainpan

Custom fuzzing and full exploit for brainpan.

Stargazers:0Issues:0Issues:0

exploit-CVE-2014-6271

Shellshock exploit + vulnerable environment

License:GPL-3.0Stargazers:0Issues:0Issues:0

win10_heap

Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)

Stargazers:0Issues:0Issues:0

Exploits

Public exploits (re)writed while learning.

License:GPL-3.0Stargazers:0Issues:0Issues:0