Andre Silva (silva-andrre)

silva-andrre

Geek Repo

Company:0x41 Sec

Location:SP

Home Page:https://silva-andre.medium.com/

Twitter:@__s1lv4__

Github PK Tool:Github PK Tool

Andre Silva's repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

awesome-javascript

🐢 A collection of awesome browser-side JavaScript libraries, resources and shiny things.

Stargazers:0Issues:0Issues:0

awesome-nodejs

:zap: Delightful Node.js packages and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

License:Apache-2.0Stargazers:0Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

License:Apache-2.0Stargazers:0Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

ERC.Xdbg

An Xdbg Plugin of the ERC Library.

License:MITStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

License:GPL-3.0Stargazers:0Issues:0Issues:0

GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Stargazers:0Issues:0Issues:0

OSWE

OSWE Preparation

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SplunkWhisperer2

Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations

License:MITStargazers:0Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

License:MITStargazers:0Issues:0Issues:0

vortex

VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit

License:GPL-2.0Stargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wordlistctl

Fetch, install and search wordlist archives from websites and torrent peers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

License:GPL-3.0Stargazers:0Issues:0Issues:0

You-Dont-Know-JS

A book series on JavaScript. @YDKJS on twitter.

License:NOASSERTIONStargazers:0Issues:0Issues:0