Robert Rosiles Careers's starred repositories

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:108649Issues:0Issues:0

kickstarter

Landing pages we created to help our kickstarter succeed

Language:CSSLicense:MITStargazers:123Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3537Issues:0Issues:0

dvwa-guide-2019

Solutions and notes for the Damn Vulnerable Web App pentesting tool, intended to be accurate as of 2Q 2019.

Stargazers:83Issues:0Issues:0

hydra_notes

Some notes about Hydra for bruteforcing

Stargazers:168Issues:0Issues:0
Language:CLicense:AGPL-3.0Stargazers:9486Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2600Issues:0Issues:0

HackingLabs

A List Of Labs For People (Students) Who Want Learn OR Practice IT Security / Hacking / Penetration Testing In Ethical Way.

License:GPL-2.0Stargazers:75Issues:0Issues:0

HackTheBoxWriteups

Writeups for the machines on ethical hacking site Hack the Box

Stargazers:237Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4675Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56792Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9584Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18240Issues:0Issues:0

nebula

AI-Powered Ethical Hacking Assistant

Language:PythonLicense:BSD-2-ClauseStargazers:429Issues:0Issues:0

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:882Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:13178Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:1376Issues:0Issues:0

Ethical-Hacking-Labs

Practical Ethical Hacking Labs 🗡🛡

Stargazers:2507Issues:0Issues:0

DC-2-Vulnhub-Walkthrough

DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.

Stargazers:2Issues:0Issues:0

Web-Fingerprinting

This Web Application Fingerprinting Tool automates the reconnaissance process using popular tools like curl, whatweb, wget, nmap, and nikto. It identifies web app technologies, gathers server info, downloads sites for offline analysis, and offers an aggressive mode for port/vulnerability scanning.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

PwnedPasswordsDownloader

A tool to download all Pwned Passwords hash ranges and save them offline so they can be used without a dependency on the k-anonymity API

Language:C#License:BSD-3-ClauseStargazers:606Issues:0Issues:0

ParamSpider

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Language:PythonLicense:MITStargazers:2452Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

Language:PythonLicense:MITStargazers:1488Issues:0Issues:0

hetty

An HTTP toolkit for security research.

Language:GoLicense:MITStargazers:6049Issues:0Issues:0

Infinity-Plasma-Themes

Infinity Themes For Plasma Desktop

Language:CSSLicense:GPL-3.0Stargazers:19Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

rofi

A huge collection of Rofi based custom Applets, Launchers & Powermenus.

Language:ShellLicense:GPL-3.0Stargazers:6554Issues:0Issues:0

Mantis

my linux setup for studing. i3wm grey-lime theme.

Language:ShellStargazers:85Issues:0Issues:0

dotfiles

My personal macOS configuration

Language:LuaLicense:GPL-3.0Stargazers:931Issues:0Issues:0

dotfiles

Get ready for dotfiles. Contains i3, i3blocks, rofi, dunst, picom, vim, tmux, and zsh.

Language:ShellLicense:MITStargazers:1412Issues:0Issues:0