Pinned Repositories
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
dvxte
Damn Vulnerable eXtensive Training Environment
Mastering-Python-for-Networking-and-Security
Mastering Python for Networking and Security published by Packt
openssh-backdoor-kit
:bomb: just for fun ¯\_(ツ)_/¯
PowerShellForPentesters
Course repository for PowerShell for Pentesters Course
Python_Para_Pentest
ultrarelay
poison and relay NTLM credentials
wifi-cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
zap-webdriver
Example security tests using Selenium WebDriver and OWASP ZAP
sandromelobrazil's Repositories
sandromelobrazil/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
sandromelobrazil/dvxte
Damn Vulnerable eXtensive Training Environment
sandromelobrazil/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
sandromelobrazil/awesome-docker-security
📚 A curated list of awesome Docker security resources
sandromelobrazil/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
sandromelobrazil/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
sandromelobrazil/Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
sandromelobrazil/como_criar_uma_api_devaprender
Exemplo de como criar uma API com python
sandromelobrazil/Credential-Dumping
This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks
sandromelobrazil/curso-python-selenium
Repositório de curso de selenium usando python
sandromelobrazil/cybersecurity-infosec
An ongoing collection infosec courses, learning tutorials, libaries, and training resources.
sandromelobrazil/DeepBlueCLI
sandromelobrazil/digital-forensics-lab
Free hands-on digital forensics labs for students and faculty
sandromelobrazil/DumpSMBShare
A script to dump files and folders remotely from a Windows SMB share.
sandromelobrazil/GCTI
sandromelobrazil/Live-Forensicator
Powershell Script to aid Incidence Response and Live Forensics
sandromelobrazil/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
sandromelobrazil/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
sandromelobrazil/Nim-Shell
A simple reverse shell program for Windows clients
sandromelobrazil/NTLMRecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
sandromelobrazil/Nuclei-Template-CVE-2022-1388-BIG-IP-iControl-REST-Exposed
This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP system through the management port and/or self IP addresses to execute arbitrary system commands, create or delete files, or disable services. There is no data plane exposure; this is a control plane issue only.
sandromelobrazil/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
sandromelobrazil/Practical-Ethical-Hacking-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
sandromelobrazil/PWF
Practical Windows Forensics Training
sandromelobrazil/pylirt
Pylirt - Python Linux Incident Response Toolkit
sandromelobrazil/shennina
Automating Host Exploitation with AI
sandromelobrazil/ssvc
sandromelobrazil/ThreatTrack
ThreatTrack | Shodan + ExploitDB + NVD
sandromelobrazil/Villain
Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.
sandromelobrazil/Windows-WiFi-Extractor
Extract Windows Wi-Fi Passwords to Remote URL