Bruno Moreira (B1luuU)

B1luuU

Geek Repo

Twitter:@B1luuU

Github PK Tool:Github PK Tool

Bruno Moreira's repositories

Stargazers:0Issues:0Issues:0

facefusion

Industry leading face manipulation platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

roop-unleashed

Evolved Fork of roop with Web Server and lots of additions

License:AGPL-3.0Stargazers:0Issues:0Issues:0

PentestingEverything

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

License:MITStargazers:0Issues:0Issues:0

MMSF

Massive Mobile Security Framework

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

xssorRecon

Automate Recon XSS Bug Bounty

Stargazers:0Issues:0Issues:0

sj

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

open-source-web-scanners

A list of open source web security scanners

License:Apache-2.0Stargazers:0Issues:0Issues:0

gitPullScrapper

Nuclei Pre-Master Template Downloader

Stargazers:0Issues:0Issues:0

postman-to-openapi

🛸 Convert postman collection to OpenAPI

License:MITStargazers:0Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

License:GPL-3.0Stargazers:0Issues:0Issues:0

graphw00f

graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

ShadowClone

Unleash the power of cloud

License:Apache-2.0Stargazers:0Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Rope

GUI-focused roop

License:GPL-3.0Stargazers:0Issues:0Issues:0

Tricks-Pentesting-Android-and-iOS-Applications

Some Useful Tricks for Pentesting Android and iOS Apps

Stargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

License:GPL-3.0Stargazers:0Issues:0Issues:0

sitedorks

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cook

A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.

License:MITStargazers:0Issues:0Issues:0

jsluicepp

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice

License:MITStargazers:0Issues:0Issues:0

Brida

The new bridge between Burp Suite and Frida!

License:MITStargazers:0Issues:0Issues:0

entrypoint_enum

Web Crawler for Identifying Entry Points

Stargazers:0Issues:0Issues:0