Fellip's repositories

tunnelngrok

Multiplos tunnels no ngrok

Language:PythonStargazers:5Issues:2Issues:0

einesec

Rastreador veicular em tempo real com mapa interativo.

Language:PHPStargazers:2Issues:1Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dalene

Monitorar arquivo/diretórios gerando logs, com respostas a incidentes

Language:PythonStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

BlackStone

Pentesting Reporting Tool

Stargazers:0Issues:0Issues:0

brazil-subdomain

Best subdomain scanner

Stargazers:0Issues:1Issues:0

dronesploit

Drone pentesting framework console

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

iniciandocomgit

Iniciando com GIT

Stargazers:0Issues:1Issues:0

Insomniac

Instagram bot for automated Instagram interaction using Android device via ADB

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pentext

PenText system: Easily create beautifully looking penetration test quotes, reports, and documents in many formats (PDF, text, JSON, CSV, ...)

Language:XSLTLicense:GPL-2.0Stargazers:0Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell - Framework

Language:PowerShellStargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sed-asterisk

instalação do asterisk no debian/ubunto

Stargazers:0Issues:1Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

web-falhas

O Laboratório da série Web Falhas foi desenvolvido com intuito de ajudar os estudantes de Segurança da Informação e Programadores Web, para que desenvolvam suas habilidades e se tornem profissionais ainda melhores.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xss2png

PNG IDAT chunks XSS payload generator

License:MITStargazers:0Issues:0Issues:0