Pedro Karini Júnior's repositories

PhoneInfoga

Advanced information gathering & OSINT framework for phone numbers

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

android

cSploit - The most complete and advanced IT security professional toolkit on Android.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

dnsbrute

Simple subdomain DNS bruteforcing in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

Language:C++License:MITStargazers:0Issues:0Issues:0

exploit-notes

Sticky notes for pentesting.

Language:NunjucksLicense:MITStargazers:0Issues:0Issues:0

FinalRecon

The Last Web Recon Tool You'll Need

License:MITStargazers:0Issues:0Issues:0

karma

API pwndb

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25 and 2.0, for reference purposes

License:NOASSERTIONStargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Stargazers:0Issues:0Issues:0

nc.exe

Netcat for windows 32/64 bit

License:GPL-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

License:MITStargazers:0Issues:0Issues:0

pentestlab

Fast and easy script to manage pentesting training apps

Stargazers:0Issues:0Issues:0

python-web-api

https://cursodepython.com.br

License:UnlicenseStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sslstrip

A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnserver

Vulnerable server used for learning software exploitation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wordlists

Wordlists based on Brazilian passwords and dictionaries.

Stargazers:0Issues:0Issues:0