Giter Club home page Giter Club logo

Hi there πŸ‘‹

It's a me, Kal1gh0st! πŸ‘‹

Everyday, I get to create awesome experiences and engage with the vibrant GitHub developer community. Find me all around the web:

Tech Stack πŸ’» πŸ’Ό I use

git gitlab slack trello ssh putty Octocat

Francesco Fedele:computer:

visitors

github-contribution-grid-snake

IMG_20210418_123156__01 (2)

Contact me πŸ–οΈ

Francesco Fedele

Fra Twitter

Fra LinkedIN Fra Reddit

Some Fun Facts about me:

GitHub Stats

If you haven't had a chance to check out GitHub Skyline yet, do it now. It's a 3D visualisation of your contribution graph. You can view the graphic, make a video, download the STL file, and even view it in Virtual Reality. You can also view the ASCII file and if you know the code combination, you can view the Konami code (γ‚³γƒŠγƒŸγ‚³γƒžγƒ³γƒ‰).

https://themitigators.com/wp-content/uploads/2018/11/tenor.gif

Experience

Systems:

  • helpdesk, networking

Network equipment:

  • Azure, AWS Cloud, Docker, Vcenter, Splunk, Sonarqube (codereviewer), AD, Fortinet, Cisco ASA, Sophos, WatchGuard, PfSense, Opnsense, Elasticsearch.

azure amazonwebservices kubernetes docker jira

Systems:

  • excellent knowledge and experience in systems with any OS, 24-hour team shift worker

Monitoring:

  • installation, configuration, updating and management of monitoring programs, such as: AlienVault, Observium, Zabbix.

Firewall:

  • Firewall installation, configuration, update and management (nextgen) for the security perimeter, such as: Fortinet, Sophos, Cisco and PFSense.

Firewall maintenance:

  • configuration, restore, backup, restore, update, Vlan creation, VPN, NAT / PAT / NAT-PAT, physical connections for perimeter security with Fortinet, Cisco, HP, Zyxel, Sophos.

Vulnerability Assessment and Penetration Testing:

  • Use of the main suites (for pentesting) Parrots OS, Kali-Linux and use of the main tools such as nmap, metasploit, burpsuite, hydra, netcat, ophcrack, hashcat, aircrack-ng, kismet, cherrytree, dirb, openssl, sslchecker, sslstrip, megescan, dnsenum, masscan, nikto, OWASP zap, openvas, nessus, acunetix on infrastructure perimeters, web application and mobile app (on site and remotely).

  • Creation of documentation and reporting relating to Vulnerability Assessment and Penetration test activities.

  • Knowledge of DBMS environments such as ORACLE, MySQL, SQL Server, MariaDB, AWS, Azure.-Technical Assistance: Advice and technical support Helpdesk for private customers and companies

Courses and certifications

E-Learning Digital Connect

  • Ethical hacker and security manager

Fortinet

  • NSE1, NSE2, NSE3

Cisco Networking Academy

  • Introduction to IT security and ISDN1-2-3

E-LearnSecurity

  • EJPT (Junior Penetration Tester)

Tenable University

  • Nessus Tenable certification

ISCI (International cybersecurity institute)

  • Certify cybersecurity

Skills

Languages: English, Spanish

Ability to use simpler and less scientific language to explain topics to users.

Good self-management skills, aptitude for optimizing work process cycles and excellent teamwork skills.

Microsoft packages: Word, Excel, Access and PowerPoint.

windows8

Platform-Community: CircleCI, SourceTree, DigitalOcean, Confluence

circleci sourcetree digitalocean confluence

Editor & Repo: Atom, VisialStudio, VCode, Vim, Bitbucket

atom visualstudio vscode vim bitbucket

Web Server: Ngnix, Apache

nginx apache tomcat

Programming languages: Advanced C, C++, C#, go, Swift, YAML, XML, Java, SQL, Python, Perl, Ruby, Lua, Bash.

c cplusplus go gcc swift java mysql mongodb postgresql python perl ruby lua bash

Scripting languages: Npm, Awk, Java-Script, CSharp, Php, AWS.

npm php javascript csharp amazonwebservices

Markup languages: HTML, CSS.

html5 css3

Operating systems: Windows, Linux, UNIX, FreeBSD, IOS, Android, Arduino

windows8 linux unix centos redhat ubuntu debian android arduino

Francesco Fedele's Projects

active-directory icon active-directory

Active Directory is one of the most common uses for PowerShell. I have personally been building Active Directory scripts using VBScript and PowerShell for over a decade. Here’s a big sample of Active Directory PowerShell scripts to do all kinds of stuff!

autoblue icon autoblue

This is some no-bs public exploit code that generates valid shellcode for the eternal blue exploit and scripts out the event listener with the metasploit multi-handler.

autovpn icon autovpn

Ciao, oggi ti lo spiego e ti mostro come realizzare il tuo strumento VPN su Linux. Questo strumento Γ¨ scritto in Bash, analizza l'elenco di VPN Gate e quindi si connette a configurazioni casuali.

backup icon backup

Bash backup this repository is made up of various scripts in bash to make large and small local and remote backups.

bakwinrar icon bakwinrar

backup of a small server made with daily and weekly winrar with compression and date

bash icon bash

Scripting Library is a collection of scripts and experiences shared by IT Pros, Developers, DevOps and Geeks across Linux and Windows OS with BaSH, PowerShell and Python from all over the world.

bugbounty icon bugbounty

This cheatsheet is built for the Red Teamers and Penetration Testers such in order to help them to hunt the vulnerabilties. It is designed such that the beginners can understand the fundamentals and the professionals can brush up their skills with the advanced options.

build-vmware icon build-vmware

Recently I set up automated VMware virtual appliance builds using Packer and Ansible. I had manually tested and pieced together the various steps on OS X, and thought everything would Just Workβ„’ when I transferred it over to Linux to run on our automated build infrastructure. I was wrong…

cachet icon cachet

πŸ“› An open source status page system for everyone.

cc-attack icon cc-attack

Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.

cipherishing icon cipherishing

Advanced phishing tool used for session & credential grabbing and bypassing 2FA using man-in-the-middle attack with standalone reverse proxy server.

cve-2021-21985_poc icon cve-2021-21985_poc

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server.

cve-2021-3156 icon cve-2021-3156

Description Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

ddos-repository icon ddos-repository

Questa Γ¨ una raccolta di svariati tools o strumenti per aiutarti a costruire le diverse tipologie di attacco Denial of service che esistono. Scritto completamente in python, tranne che per uno strumento dove si Γ¨ usato golang

devicon icon devicon

Set of icons representing programming languages, designing & development tools

dirtycow icon dirtycow

Dirty Cow is a silly name, but it's a serious Linux kernel problem. According to the Red Hat bug report, "a race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings

euphorya icon euphorya

Hacking tool that initiates ip grabbing, scanning the IP then exploiting the possible vulnerabilities present in that IP address.

fgpoliciestocsv icon fgpoliciestocsv

A simple script to extract policies from a FortiGate configuration file to CSV

genericpy icon genericpy

in this repository there are only generic python scripts where you can get ideas for other projects

ghidra icon ghidra

Ghidra Script Development. In order to write a script: Ghidra script must be written in Java. Your script class must extend ghidra.app.script.GhidraScript. You must implement the run() method. This is where you insert your script-specific code. You should create a description comment at the top of the file. Each description line should start with "//".

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.