Pinned Repositories
-Applications-MAMP-htdocs-Practicas-
AI-900-AIFundamentals
Includes labs for AI Fundamentals.
audit_wifi
awesome-osint
:scream: A curated list of amazingly awesome OSINT
CVE-2021-21315v2
FOCA
Tool to find metadata and hidden information in the documents.
ghost-phisher
Automatically exported from code.google.com/p/ghost-phisher
helpmeapp
help me app -
Regiones-y-Comunas-Chile
DDL SQL Comunas y regiones
ScriptsPython
En este repositorio iré dejando deversos script que pueden ser de utilidad de todos.
cherrera0001's Repositories
cherrera0001/CVE-2021-21315v2
cherrera0001/ghost-phisher
Automatically exported from code.google.com/p/ghost-phisher
cherrera0001/htbExplorer
Cliente de terminal hecho en Bash ideal para trabajar cómodamente desde consola sobre la plataforma de HackTheBox.
cherrera0001/-Wpscan
cherrera0001/amcl_test_code
cherrera0001/Auto-PWE
cherrera0001/bash_scripts
cherrera0001/bspwm
cherrera0001/bugcrowd_university
Open source education content for the researcher community
cherrera0001/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
cherrera0001/CVE-2007-2447
Samba usermap script.
cherrera0001/Dirsearch
cherrera0001/FinalRecon
The Last Web Recon Tool You'll Need
cherrera0001/gobuster
cherrera0001/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
cherrera0001/j2ee-scan
J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.
cherrera0001/JohntheRipper
cherrera0001/Nmap-TryHackMe
cherrera0001/nmapAutomator
A script that you can run in the background!
cherrera0001/openfortigui
VPN-GUI to connect to Fortigate-Hardware, based on openfortivpn
cherrera0001/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
cherrera0001/PentestingWithPython
PentestingPython
cherrera0001/php-reverse-shell
cherrera0001/portal-ces-backend
cherrera0001/Responder
cherrera0001/revshellgen
Simple script to generate commands to achieve reverse shells.
cherrera0001/sentencias_nmap
cherrera0001/Sn1per
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
cherrera0001/ssl-kill-switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
cherrera0001/vsftpd_2.3.4_Exploit