Víctor Colombo (vccolombo)

vccolombo

Geek Repo

Location:Campinas, SP, Brazil

Home Page:vccolombo.github.io

Github PK Tool:Github PK Tool

Víctor Colombo's starred repositories

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:265914Issues:6611Issues:294

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

serenity

The Serenity Operating System 🐞

Language:C++License:BSD-2-ClauseStargazers:29928Issues:351Issues:4168

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27961Issues:383Issues:950

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15456Issues:299Issues:1614

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13097Issues:375Issues:938

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11623Issues:210Issues:644

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10162Issues:103Issues:2926

subfinder

Fast passive subdomain enumeration tool.

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:9552Issues:232Issues:216

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7081Issues:137Issues:867

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:6201Issues:64Issues:638

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2900Issues:120Issues:34

asar

Simple extensive tar-like archive format with indexing

Language:JavaScriptLicense:MITStargazers:2516Issues:69Issues:169

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

joker

Small Clojure interpreter, linter and formatter.

Language:GoLicense:EPL-1.0Stargazers:1613Issues:32Issues:247

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

rappel

A linux-based assembly REPL for x86, amd64, armv7, and armv8

Language:CLicense:NOASSERTIONStargazers:1132Issues:42Issues:20

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

jetbrains

🧛🏻‍♂️ Dark theme for JetBrains IDEs (IntelliJ IDEA, PyCharm, RubyMine, PhpStorm, WebStorm, etc.)

Language:KotlinLicense:MITStargazers:762Issues:7Issues:84

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:679Issues:26Issues:25

getJS

A tool to fastly get all javascript sources/files

Language:GoLicense:MITStargazers:656Issues:10Issues:9

CTFNote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

Language:TypeScriptLicense:GPL-3.0Stargazers:513Issues:12Issues:74

V8Harvest

The Harvest of V8 regress.

License:NOASSERTIONStargazers:138Issues:18Issues:0