Murilo P. S (murilonerdx)

murilonerdx

Geek Repo

Company:Sicredi

Location:São Paulo - SP

Home Page:https://www.linkedin.com/in/murilonerdx/

Github PK Tool:Github PK Tool

Murilo P. S's starred repositories

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:52906Issues:1087Issues:941

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:43646Issues:1197Issues:335

Hitomi-Downloader

:cake: Desktop utility to download images/videos/music/text from various websites, and more.

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12970Issues:274Issues:281

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12909Issues:688Issues:1299

ffuf

Fast web fuzzer written in Go

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9155Issues:517Issues:718

wifite2

Rewrite of the popular wireless network auditor, "wifite"

Language:PythonLicense:GPL-2.0Stargazers:6189Issues:344Issues:390

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:3970Issues:357Issues:293

WiFi-Pumpkin-deprecated

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:2636Issues:76Issues:53

WEF

Wi-Fi Exploitation Framework

Language:ShellLicense:MITStargazers:2274Issues:39Issues:24

Striker

Striker is an offensive information and vulnerability scanner.

Language:PythonLicense:GPL-3.0Stargazers:2201Issues:119Issues:63

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:1986Issues:132Issues:322

ReconDog

Reconnaissance Swiss Army Knife

Language:PythonLicense:Apache-2.0Stargazers:1746Issues:83Issues:30

QRLJacking

QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.

Language:PythonLicense:GPL-3.0Stargazers:1329Issues:121Issues:205

fern-wifi-cracker

Automatically exported from code.google.com/p/fern-wifi-cracker

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1068Issues:91Issues:14

PhoneSploit

A tool for remote ADB exploitation in Python3 for all Machines.

Language:PythonLicense:MITStargazers:740Issues:52Issues:23

XSS-LOADER

Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder

Language:PythonLicense:CC0-1.0Stargazers:539Issues:15Issues:6

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:MITStargazers:458Issues:23Issues:0

Ultimate-Bomber-Spammer

Best Bombing Tool with WhatsApp, Instagram, SMS bomber

Language:PythonLicense:GPL-3.0Stargazers:399Issues:23Issues:17

orca-one

A collection of alternatives for running Flipper Zero functions on more affordable devices such as M5Stack, Liligo and ESP32 in general.

Language:C++License:GPL-3.0Stargazers:271Issues:31Issues:1

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Language:PowerShellLicense:GPL-3.0Stargazers:237Issues:4Issues:0

XSSCon

XSSCon: Simple XSS Scanner tool

Language:PythonLicense:MITStargazers:205Issues:9Issues:15

fakeap

Fake-AP to perform Evil Twin Attack

Language:ShellLicense:NOASSERTIONStargazers:113Issues:6Issues:0

SherlockChain

SherlockChain is a streamlined AI analysis framework for Solidity, Vyper and Plutus contracts

Language:PythonLicense:AGPL-3.0Stargazers:60Issues:4Issues:0

Payment-system

Payment system project for YouTube serie

Language:JavaStargazers:21Issues:1Issues:0

tiulanches

Projeto para conclusão da Pós Graduação em Software Architecture pela FIAP

Language:JavaLicense:MITStargazers:4Issues:2Issues:0