Pinned Repositories
apidetector
APIDetector: Efficiently scan for exposed Swagger endpoints across web domains and subdomains. Supports HTTP/HTTPS, multi-threading, and flexible input/output options. Ideal for API security testing.
awesome-pentest-tools-in-colab
A curated list of awesome Penetration Testing Tools ported to Google Colab to make faster and easier to execute and test.
brinhosa-nuclei-templates
CVE-2022-22963-Spring-cloud-function-SpEL-RCE
Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用
devsecops
github_cves_search
Find CVEs associated to Linux and public exploits on github
payloads
Payloads for Web Application Security Testing
spring4shell-CVE-2022-22965-massive-scan
tools
workshop-desenvolvimento-seguro
brinhosa's Repositories
brinhosa/Bug-Hunting-With-Bash
Cool One Liners at one place to make your recon and bug bounty skills better !
brinhosa/cysectests
brinhosa/Best-Penetration-Tools-
Best Penetration Tools | أفضل أدوات الاختراق
brinhosa/BruteDum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
brinhosa/cs-video-courses
List of Computer Science courses with video lectures.
brinhosa/docker-nuke
Removes all docker containers, images, and volumes.
brinhosa/EKS-Training
Materials for an online EKS class
brinhosa/GitMiner
Tool for advanced mining for content on Github
brinhosa/google-scholar-network-scraping
brinhosa/honeyLambda
honeyλ - a simple, serverless application designed to create and monitor fake HTTP endpoints (i.e. URL honeytokens) automatically, on top of AWS Lambda and Amazon API Gateway
brinhosa/MARA_Framework
MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.
brinhosa/MartianHacks
A jupyter notebook that contains the main commands executed during a penetration test
brinhosa/onions-training-scripts
Scripts used to automate some tasks during trainings and webinars
brinhosa/OSCP-Prep
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
brinhosa/OSCP-PWK-Notes-Public
:squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:
brinhosa/terrafirma
A static analysis tool for Terraform plans.
brinhosa/threat-modeling-manifesto
Threat Modeling Manifesto
brinhosa/tiscripts
Turbo Intruder Scripts
brinhosa/urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations