Felipe Truman (felipetruman)

felipetruman

User data from Github https://github.com/felipetruman

Location:127.0.0.1

GitHub:@felipetruman

Felipe Truman's repositories

KING-PRO

File + Random

License:Apache-2.0Stargazers:1Issues:0Issues:0

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Stargazers:1Issues:0Issues:0

TinyZero

Clean, minimal, accessible reproduction of DeepSeek R1-Zero

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Advanced-search-operators-list

List of the links to the docs for different services, which explain using of advanced search operators

Stargazers:0Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

License:GPL-3.0Stargazers:0Issues:0Issues:0

aw-junaid-Hacking-Tools

This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

collector

My workflow made with shell script, some API's and tools. ;)

Language:ShellStargazers:0Issues:0Issues:0

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

License:MITStargazers:0Issues:0Issues:0

DFIR-Detection-Engineering

Digital Forensics Incident Response and Detection engineering: Análisis forense de artefactos comunes y no tan comunes. Técnicas anti-forense y detección de técnicas utilizadas por actores maliciosos para la evasión de sistemas de protección y monitorización.

License:GPL-3.0Stargazers:0Issues:0Issues:0

docling

Get your documents ready for gen AI

License:MITStargazers:0Issues:0Issues:0

exposor

Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.

License:MITStargazers:0Issues:0Issues:0

fake-useragent

Up-to-date simple useragent faker with real world database

License:Apache-2.0Stargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:0Issues:0Issues:0

I-Espresso

I-Espresso is a tool that enables users to generate Portable Executable (PE) files from batch scripts. Leveraging IExpress, it demonstrates how file extension spoofing can be used to evade detection.

Stargazers:0Issues:0Issues:0

IKEv2-setup

Set up Ubuntu Server 20.04 (or 18.04) as an IKEv2 VPN server

Language:ShellStargazers:0Issues:0Issues:0

jsluicepp

jsluice++ is a Burp Suite extension designed for passive and active scanning of JavaScript traffic using the CLI tool jsluice

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

kunai

Threat-hunting tool for Linux

License:GPL-3.0Stargazers:0Issues:0Issues:0

lifeMEDeasy

🩺 lifeMEDeasy - Automating Healthcare and making Health facilities available to everyone regardless of their limitations⚕

License:Apache-2.0Stargazers:0Issues:0Issues:0

MalwareConfigLists

Just some lists of Malware Configs

Stargazers:0Issues:0Issues:0

marcos-venicius-hacking-tools

This is all my hacking tools that I will create during the Desec security Professional Pentest Training

License:MITStargazers:0Issues:0Issues:0

mercedes-benz-sechub

SecHub provides a central API to test software with different security tools.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Mr.-CrackBot-AI-Nano

Mr. CrackBot AI uses the NVIDIA Jetson Nano 4GB to perform AI-driven penetration testing. It combines GPU-accelerated password cracking with Wi-Fi deauthentication and handshake capture. Blending AI with traditional security tools, it offers a powerful, compact solution for ethical hacking and network analysis.

License:MITStargazers:0Issues:0Issues:0

SetupOrion

Dito como o maior e melhor Setup de soluções Open Source, 100% Gratuito.

License:MITStargazers:0Issues:0Issues:0

tillitis-key1

Board designs, FPGA verilog, firmware for TKey, the flexible and open USB security key 🔑

Stargazers:0Issues:0Issues:0

urlfinder

A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.

License:MITStargazers:0Issues:0Issues:0

vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebSift

WebSift is an OSINT ethical hacking tool designed to scrape and extract emails, phone numbers, and social media links or other URLs from websites. It is developed for Termux and Linux-based systems

License:MITStargazers:0Issues:0Issues:0

Xploitra

Xploitra is a powerful reverse shell payload generator for educational and security testing. It offers customizable payloads with advanced obfuscation and session management, making it ideal for simulating real-world attack scenarios and assessing system security.

Stargazers:0Issues:0Issues:0

zzl

Zzl is a reconnaissance tool that collects subdomains from SSL certificates in IP ranges

Stargazers:0Issues:0Issues:0