Skip to content
View julio-cfa's full-sized avatar
🐍
🐍
  • 0.0.0.0

Organizations

@RocketChat

Block or report julio-cfa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
julio-cfa/README.md

$whoami

I'm a Senior Security Engineer and Pentester with a legal background. Main activities can be summed up to:

  • Web application pentesting based on OWASP methodologies such as the WSTG;
  • Mobile application pentesting (Android and iOS) based on OWASP metholodogies such as the MSTG;
  • Network pentesting based on MITRE ATT&CK;
  • ISO/IEC 27001 and 27002 compliance;
  • Brazilian Data Protection Law (LGPD) & General Data Protection Regulation (GDPR) compliance.

Popular repositories Loading

  1. CVE-2024-33438 CVE-2024-33438 Public

    CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE).

    Python 3

  2. vBankAPI vBankAPI Public

    vBankAPI is an API that was designed to be vulnerable.

    Python 3

  3. julio-cfa julio-cfa Public

  4. POC-ES-File-Explorer-CVE-2019-6447 POC-ES-File-Explorer-CVE-2019-6447 Public

    Very basic bash script to exploit the CVE-2019-6447.

    Shell

  5. EncDec EncDec Public

    Simple Python scripts to encrypt and decrypt files

    Python

  6. PoC-IPFire-2.19-OINKCODE-Remote-Code-Execution-EXPLOIT PoC-IPFire-2.19-OINKCODE-Remote-Code-Execution-EXPLOIT Public

    Python