Skip to content
View fernandorochaz's full-sized avatar
Block or Report

Block or report fernandorochaz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Send phishing messages and attachments to Microsoft Teams users

    Python Updated Jul 6, 2023
  • onedrive user enumeration - pentest tool to enumerate valid o365 users

    Python Updated Jun 13, 2023
  • FreeRDP Public

    Forked from FreeRDP/FreeRDP

    FreeRDP is a free remote desktop protocol library and clients

    C Apache License 2.0 Updated Jun 13, 2023
  • jadx Public

    Forked from skylot/jadx

    Dex to Java decompiler

    Java Apache License 2.0 Updated Jun 12, 2023
  • Pentesting Reporting Tool

    CSS Updated Jun 10, 2023
  • Avilla Forensics 3.0

    Updated Jun 7, 2023
  • A list of public penetration test reports published by several consulting firms and academic security groups.

    CSS Updated May 30, 2023
  • Smap Public

    Forked from s0md3v/Smap

    a drop-in replacement for Nmap powered by shodan.io

    Go GNU Affero General Public License v3.0 Updated May 16, 2023
  • A collection of links related to Linux kernel security and exploitation

    Creative Commons Attribution 4.0 International Updated May 1, 2023
  • A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python MIT License Updated Apr 30, 2023
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell MIT License Updated Apr 24, 2023
  • discover Public

    Forked from leebaird/discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

    PowerShell MIT License Updated Apr 19, 2023
  • phpsploit Public

    Forked from nil0x42/phpsploit

    Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

    Python GNU General Public License v3.0 Updated Apr 19, 2023
  • CDK Public

    Forked from cdk-team/CDK

    📦 Make security testing of K8s, Docker, and Containerd easier.

    Go Apache License 2.0 Updated Apr 14, 2023
  • webshell Public

    Forked from tennc/webshell

    This is a webshell open source project

    PHP MIT License Updated Apr 9, 2023
  • Rockyou for web fuzzing

    Shell Updated Apr 1, 2023
  • Writeups for HacktheBox 'boot2root' machines

    GNU General Public License v3.0 Updated Mar 23, 2023
  • This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.

    Python Other Updated Mar 21, 2023
  • An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

    CSS MIT License Updated Mar 19, 2023
  • WinPwn Public

    Forked from S3cur3Th1sSh1t/WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Mar 1, 2023
  • Explorando Remote Desktop do Windows Server 2003 com o exploit Esteemaudit (MS12-020) e obtendo RCE (sem Metasploit)

    Python Updated Feb 28, 2023
  • fuzzdb Public

    Forked from fuzzdb-project/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    PHP Updated Feb 21, 2023
  • This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

    Updated Feb 11, 2023
  • Network Pentesting Mindmap by Caster

    GNU General Public License v3.0 Updated Feb 8, 2023
  • wesng Public

    Forked from bitsadmin/wesng

    Windows Exploit Suggester - Next Generation

    Python BSD 3-Clause "New" or "Revised" License Updated Feb 3, 2023
  • PEASS-ng Public

    Forked from peass-ng/PEASS-ng

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C# Other Updated Jan 29, 2023
  • SUDO_KILLER Public

    Forked from TH3xACE/SUDO_KILLER

    A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.

    C MIT License Updated Jan 24, 2023
  • deepce Public

    Forked from stealthcopter/deepce

    Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

    Shell Apache License 2.0 Updated Jan 17, 2023
  • Evil-Droid Public

    Forked from M4sc3r4n0/Evil-Droid
    Shell Updated Jan 13, 2023
  • RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

    1 Updated Jan 11, 2023