Pinned Repositories
adPEAS
Powershell tool to automate Active Directory enumeration.
awesome-web-hacking
A list of web application security
blog
Pentesting
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
emporio.github.io
HackToday
jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
old-repo-name-archived
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Scripts
Scripts creados para automatizar ciertas tareas para diferentes máquinas
calex80's Repositories
calex80/adPEAS
Powershell tool to automate Active Directory enumeration.
calex80/awesome-web-hacking
A list of web application security
calex80/blog
Pentesting
calex80/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
calex80/emporio.github.io
calex80/HackToday
calex80/jwt_tool
:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens
calex80/old-repo-name-archived
calex80/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
calex80/Scripts
Scripts creados para automatizar ciertas tareas para diferentes máquinas
calex80/Toolies
Ad hoc collection of Red Teaming & Active Directory tooling
calex80/Veil
Veil 3.1.X (Check version info in Veil at runtime)
calex80/wordlist
Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.