Renato Basante Borbolla (borbollanetwork)

borbollanetwork

Geek Repo

Location:São Paulo, BR

Home Page:http://nzn.me/a151275

Twitter:@renatoborbolla

Github PK Tool:Github PK Tool

Renato Basante Borbolla's starred repositories

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Language:PythonLicense:GPL-3.0Stargazers:850Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:958Issues:0Issues:0

GitFive

🐙 Track down GitHub users.

Language:PythonLicense:MPL-2.0Stargazers:809Issues:0Issues:0

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:876Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17650Issues:0Issues:0

RG353-WiFi-Penetration-Tool

Hacking WiFi Networks with the Anbernic RG353 line of hardware and other Retro Gaming Handhelds

Language:PythonLicense:MITStargazers:14Issues:0Issues:0

Emulationstation-OGA-Theme-Gallery

Emulationstation theme gallery that links to themes that are compatible on small screen devices such as OGA, RGB10, RK2020, RG351p/m, and RG351v

Stargazers:114Issues:0Issues:0

Noriben

Noriben - Portable, Simple, Malware Analysis Sandbox

Language:PythonLicense:NOASSERTIONStargazers:1091Issues:0Issues:0

NiceKatz

A nice process dumping tool

Language:CLicense:MITStargazers:48Issues:0Issues:0

avatarify-python

Avatars for Zoom, Skype and other video-conferencing apps.

Language:PythonLicense:NOASSERTIONStargazers:16181Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

Language:PythonLicense:MITStargazers:336Issues:0Issues:0

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:1207Issues:0Issues:0

my-flipper-shits

Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

Language:HTMLLicense:GPL-3.0Stargazers:941Issues:0Issues:0

AvillaForensics

Avilla Forensics 3.0

Language:C#License:NOASSERTIONStargazers:658Issues:0Issues:0

antispy-jammer

Simplest ultrasonic ANTISPY voice recording jammer based on ATTINY13 / ATTINY85/45/25 / ARDUINO with PAM8403 / TPA3116D2 module driving piezo ultrasonic transducers (and optionally AD8933 signal generator)

Language:C++Stargazers:176Issues:0Issues:0

pritunl-client-electron

Pritunl OpenVPN client

Language:GoLicense:NOASSERTIONStargazers:1228Issues:0Issues:0
Language:ShellStargazers:326Issues:0Issues:0

BlackStone

Pentesting Reporting Tool

Language:CSSStargazers:439Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

Language:JavaLicense:NOASSERTIONStargazers:894Issues:0Issues:0

awesome-anti-forensic

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes. This all includes tools to work with anything in general that makes changes to a system for the purposes of hiding information.

Language:HTMLLicense:NOASSERTIONStargazers:695Issues:0Issues:0

Free-RASP-Android

Library for improving app security and threat monitoring on Android mobile devices.

Language:KotlinLicense:MITStargazers:133Issues:0Issues:0

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:2739Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:555Issues:0Issues:0
Language:C#Stargazers:19Issues:0Issues:0

RedCaddy

C2 redirector base on caddy

Language:PythonStargazers:186Issues:0Issues:0

MagiskTrustUserCerts

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

Language:ShellStargazers:1640Issues:0Issues:0

PM3UniversalGUI

Proxmark3 automated GUI proxy tool

Language:C#Stargazers:160Issues:0Issues:0

Proxmark3GUI

A cross-platform GUI for Proxmark3 client | 为PM3设计的跨平台图形界面

Language:C++License:LGPL-2.1Stargazers:849Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1954Issues:0Issues:0

Diggy

Extract endpoints from apk files.

Language:ShellLicense:MITStargazers:859Issues:0Issues:0