Sandro Melo's repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:1Issues:0Issues:0

dvxte

Damn Vulnerable eXtensive Training Environment

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-docker-security

πŸ“š A curated list of awesome Docker security resources

License:MITStargazers:0Issues:0Issues:0

awesome-shodan-queries

πŸ” A collection of interesting, funny, and depressing search queries to plug into shodan.io πŸ‘©β€πŸ’»

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

como_criar_uma_api_devaprender

Exemplo de como criar uma API com python

Language:PythonStargazers:0Issues:0Issues:0

Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Stargazers:0Issues:0Issues:0

curso-python-selenium

RepositΓ³rio de curso de selenium usando python

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

cybersecurity-infosec

An ongoing collection infosec courses, learning tutorials, libaries, and training resources.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Stargazers:0Issues:0Issues:0

DumpSMBShare

A script to dump files and folders remotely from a Windows SMB share.

Stargazers:0Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

Live-Forensicator

Powershell Script to aid Incidence Response and Live Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

Nim-Shell

A simple reverse shell program for Windows clients

Language:NimStargazers:0Issues:0Issues:0

NTLMRecon

Enumerate information from NTLM authentication enabled web endpoints πŸ”Ž

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed

This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.

Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:0Issues:0Issues:0

PWF

Practical Windows Forensics Training

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pylirt

Pylirt - Python Linux Incident Response Toolkit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ThreatTrack

ThreatTrack | Shodan + ExploitDB + NVD

Language:PythonStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-WiFi-Extractor

Extract Windows Wi-Fi Passwords to Remote URL

Language:PythonStargazers:0Issues:0Issues:0