Vitor Falcao (vitorfhc)

vitorfhc

Geek Repo

Company:Hack the Box

Location:Brasília, Brazil

Home Page:vitorfalcao.com

Github PK Tool:Github PK Tool

Vitor Falcao's starred repositories

GQLSpection

GQLSpection - parses GraphQL introspection schema and generates possible queries

Language:PythonLicense:Apache-2.0Stargazers:64Issues:0Issues:0

pandoras_pot

A HellPot inspired HTTP honeypot to punish and educate unruly web crawlers, written in Rust (🚀)

Language:RustLicense:AGPL-3.0Stargazers:87Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Language:PowerShellLicense:MITStargazers:1724Issues:0Issues:0

automatisch

The open source Zapier alternative. Build workflow automation without spending time and money.

Language:JavaScriptLicense:NOASSERTIONStargazers:4519Issues:0Issues:0

cargo-expand

Subcommand to show result of macro expansion

Language:RustLicense:Apache-2.0Stargazers:2582Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:9668Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9394Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8324Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5388Issues:0Issues:0

darkarmour

Windows AV Evasion

Language:PythonLicense:MITStargazers:726Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8626Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3114Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8157Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5276Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13215Issues:0Issues:0

smbcrawler

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

Language:PythonLicense:MITStargazers:141Issues:0Issues:0

zap

:zap: Zap is a minimal zsh plugin manager

Language:ShellLicense:GPL-3.0Stargazers:957Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:6449Issues:0Issues:0
Language:SCSSLicense:MITStargazers:142Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2131Issues:0Issues:0

subjs

Fetches javascript file from a list of URLS or subdomains.

Language:GoLicense:MITStargazers:734Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:920Issues:0Issues:0

Find-Hardcoded

You can find hardcoded Api-Key,Secret,Token Etc..

Language:ShellLicense:GPL-3.0Stargazers:77Issues:0Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:1097Issues:0Issues:0

mkpath

Make URL path combinations using a wordlist

Language:GoLicense:MITStargazers:169Issues:0Issues:0

mksub

Generate tens of thousands of subdomain combinations in a matter of seconds

Language:GoLicense:MITStargazers:248Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

Language:ShellLicense:MITStargazers:1217Issues:0Issues:0

dsieve

Filter and enrich a list of subdomains by level

Language:GoLicense:MITStargazers:185Issues:0Issues:0

Beetlebug

Beetlebug is an open source insecure Android application with CTF challenges built for Android Penetration Testers and Bug Bounty hunters.

Language:JavaStargazers:87Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:3860Issues:0Issues:0