Skip to content
View pedrosa-t's full-sized avatar

Highlights

  • Pro

Organizations

@umitproject

Block or report pedrosa-t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Collection of academic and pseudo-academic events, publications and web sites that spam me

JavaScript 19 3 Updated Sep 19, 2024

Gather and update all available and newest CVEs with their PoC.

HTML 6,461 814 Updated Sep 21, 2024

A collection of awesome security hardening guides, tools and other resources

5,404 575 Updated Jun 24, 2024

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 830 108 Updated Jan 20, 2022

A simple, command line mail merge tool.

Python 138 41 Updated Mar 8, 2024

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incide…

Python 30 7 Updated Feb 2, 2022

The Hunting ELK

Jupyter Notebook 3,745 679 Updated Jun 1, 2024

Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020

HTML 320 76 Updated Jan 22, 2021

Sysmon EDR POC Build within Powershell to prove ability.

PowerShell 216 28 Updated May 1, 2021

Tool for extracting information from newly spawned processes

C 721 110 Updated Feb 14, 2022

19 Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNE…

Dockerfile 656 115 Updated Aug 8, 2023

ctfcli is a tool to manage Capture The Flag events and challenges

Python 165 68 Updated Sep 7, 2024

A plugin for CTFd which adds functions for exporting/importing challenges from/to portable formats (currently YAML)

Python 23 14 Updated Aug 25, 2024

A very simple tool for mailmerge tasks using LaTeX templates interspersed with Python code.

Python 6 4 Updated Nov 16, 2015

Template for a simple weekly report using the markdown syntax

13 21 Updated Nov 6, 2020

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,975 2,455 Updated Sep 20, 2024

A default credential scanner.

Python 1,431 247 Updated Dec 26, 2021

Advanced vulnerability scanning with Nmap NSE

Lua 3,445 663 Updated Sep 11, 2024

Wrapper for Volatility which provides batched commands and common operations in a convenient script.

Python 3 Updated Mar 19, 2020

LIFARS Networking Security GNU/Linux distro

Shell 25 8 Updated Aug 4, 2018

A forensic evidence acquirer

Rust 85 14 Updated Apr 14, 2021

A script that you can run in the background!

Shell 2,684 792 Updated Jul 30, 2024

Create randomly insecure VMs

Python 2,624 317 Updated Sep 20, 2024

Semi-automatic OSINT framework and package manager

Rust 1,987 176 Updated Sep 14, 2024

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…

Jupyter Notebook 18,360 3,258 Updated Sep 22, 2024

Labtainers: A Docker-based cyber lab framework

Python 264 65 Updated Sep 10, 2024

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Python 1,805 469 Updated Aug 26, 2024

Cheat Sheet LaTeX Template

TeX 16 10 Updated Oct 27, 2019

Fast Incident Response

Python 1,717 507 Updated Sep 4, 2024
Next