Coder Social home page Coder Social logo

Fernando's Projects

amass icon amass

In-depth Attack Surface Mapping and Asset Discovery

assessment-mindset icon assessment-mindset

Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.

bettercap icon bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

burpbounty icon burpbounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

cloc icon cloc

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

cve-2019-11708 icon cve-2019-11708

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

dirbuster-ng icon dirbuster-ng

dirbuster-ng is C CLI implementation of the Java dirbuster tool

dnspy icon dnspy

.NET debugger and assembly editor

evilginx2 icon evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

firmware_slap icon firmware_slap

Discovering vulnerabilities in firmware through concolic analysis and function clustering.

fuzzapi icon fuzzapi

Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem

keepnote icon keepnote

Quick and Dirty Penetration Testing Notes

linenum icon linenum

Scripted Local Linux Enumeration & Privilege Escalation Checks

linux-privilege-escalation icon linux-privilege-escalation

This cheatsheet is aimed at the OSCP aspirants to help them understand the various methods of Escalating Privilege on Linux based Machines and CTFs with examples.

lscript icon lscript

The LAZY script will make your life easier, and of course faster.

mara_framework icon mara_framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

metasploitable3 icon metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.