Become a sponsor to Alexandre Teyar
I am a cybersecurity professional whose main contributions to GitHub consist of tools designed to facilitate the security assessment of various type of systems and networks.
Featured work
-
aress31/wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Shell 607 -
aress31/openapi-parser
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Java 193 -
aress31/sci
Framework designed to automate the process of assembly code injection (trojanising) within Android applications.
Smali 36 -
aress31/smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Shell 40 -
aress31/pentest2xlsx
Excel parser for various pentesting tools.
Python 28 -
aress31/cve-2017-12945
Exploit for CVE-2017-12945.
Python 3
0% towards 10 monthly sponsors goal
Be the first to sponsor this goal!
$3 a month
SelectYOU ROCK – You’ll receive a Sponsor badge on your profile, plus I’ll be grateful that you support my open-source work.
$8 a month
SelectYOU TOTALLY ROCK – You’ll receive a Sponsor badge on your profile, plus I’ll be grateful that you support my open-source work.
$10 a month
SelectYOU SO SUPER ROCK! THANK YOU SO MUCH – You’ll receive a Sponsor badge on your profile, plus I’ll be grateful that you support my open-source work.
$150 a month
SelectYOU MEGA ROCK! You’ll receive a Sponsor badge on your profile, plus I’ll be grateful that you support my open-source work.
$500 a month
SelectYOU SUPER MEGA ROCK! You’ll receive a Sponsor badge on your profile, plus I’ll give you some one-on-one time to discuss any of the content I created
$1,200 a month
SelectI MUST BE DREAMING... REALLY?! You’ll receive a Sponsor badge on your profile, plus I'll quite likely dedicate some weekend time with a one-to-one session for some commands/features you want for your project.