LhamCode
Me chamo Luã Moura, sou graduando em Sistemas de Informação. Estou em transição de carreira, meu foco inicial é no desenvolvimento Back-End
Brazil
Pinned Repositories
403jump
HTTP 403 bypass tool
Advanced-search-operators-list
List of the links to the docs for different services, which explain using of advanced search operators
afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
ALHacking
Albanian Hacking Tool!! Tools to help you with ethical hacking, Social media hack, phone info, Gmail attack, phone number attack, user discovery, Anonymous-sms, Webcam Hack • Powerful DDOS attack tool!! Operating System Requirements works on any of the following operating systems: • Android • Linux • Unix
Argus
The Ultimate Information Gathering Toolkit
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
curriculo
Esse repositório tem o objetivo de te ajudar a criar um bom currículo
CVE-2024-24401
Auto exploitation tool for CVE-2024-24401.
Cyber-Threat-Intelligence
Compartilhamento de informação sobre ameaças e recursos de pesquisa
LhamCode's Repositories
LhamCode/403jump
HTTP 403 bypass tool
LhamCode/Advanced-search-operators-list
List of the links to the docs for different services, which explain using of advanced search operators
LhamCode/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
LhamCode/Argus
The Ultimate Information Gathering Toolkit
LhamCode/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
LhamCode/CVE-2024-24401
Auto exploitation tool for CVE-2024-24401.
LhamCode/CVE-2024-38063-poc
Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.
LhamCode/desafio_tec_pyhtml
Desafio Técnico Utilizando Pytho e HTML
LhamCode/ffuf
Fast web fuzzer written in Go
LhamCode/goaccess
GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.
LhamCode/guiadecybersecurity
Esse guia contém todas as informações necessárias para se introduzir na área de segurança da informação, dessa maneira, você encontrará, cursos, indicações de livros, roadmaps, playlists, certificações e demais outras coisas.
LhamCode/hakrawler
Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
LhamCode/Lacrei_Saude
LhamCode/Lhamcode
LhamCode/loganalyzer
LogAnalyzer is a tool that helps you to analyze your log files by reducing the content with patterns you define.
LhamCode/mysql
MySQL tutorial - Aprenda a trabalhar com o banco de dados MySQL desenvolvendo projetos com foco no mercado de trabalho.
LhamCode/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
LhamCode/OblivionSec
Tools Security
LhamCode/osint-brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
LhamCode/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
LhamCode/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
LhamCode/PhishLabBR
If you are interested in a live feed API, please contact us
LhamCode/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
LhamCode/register
Grab your own sweet-looking '.is-a.dev' subdomain.
LhamCode/retoolkit
Reverse Engineer's Toolkit
LhamCode/roadmap
Roadmap para a Área de CyberSecurity
LhamCode/Search-Engine-For-Web-Pen-testing-and-Bug-Hunting
Search Engine For Web Pen-testing and Bug Hunting - A simple tool that provides an updated list of Google dorks for finding vulnerable endpoints, exposed databases, and sensitive information indexed by search engines.
LhamCode/spyhunt
recon for bug hunters
LhamCode/sysmon-config
Sysmon configuration file template with default high-quality event tracing
LhamCode/toxssin
An XSS exploitation command-line interface and payload generator.