Pedro Karini Júnior's starred repositories

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:86866Issues:0Issues:0

tabby

A terminal for a more modern age

Language:TypeScriptLicense:MITStargazers:57189Issues:0Issues:0

hacker101_CTF_Encrypted_Pastebin

This easy-to-use script collects all the flags for the Hacker101 CTF problem "Encrypted Pastebin"

Language:PythonStargazers:14Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:555Issues:0Issues:0

googler

:mag: Google from the terminal

Language:PythonLicense:GPL-3.0Stargazers:6077Issues:0Issues:0

oneliner-bugbounty

oneliner commands for bug bounties

Stargazers:386Issues:0Issues:0

gf

A wrapper around grep, to help you grep for things

Language:GoLicense:MITStargazers:1717Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7212Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4723Issues:0Issues:0
Language:ShellLicense:MITStargazers:48Issues:0Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:60078Issues:0Issues:0

writeups-2014

EasyCTF Writeups

Language:CStargazers:12Issues:0Issues:0

FinalRecon

All In One Web Recon

Language:PythonLicense:MITStargazers:2124Issues:0Issues:0

Cloudmare

Cloudflare, Sucuri, Incapsula real IP tracker.

Language:PythonLicense:NOASSERTIONStargazers:1263Issues:0Issues:0

burlesco

Leia notícias sem ser assinante, burle o paywall (WebExtension)

Language:JavaScriptLicense:MITStargazers:895Issues:0Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:3734Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15386Issues:0Issues:0

spikepp

SPIKE is a protocol fuzzer creation kit. It provides an API that allows a user to create their own fuzzers for network based protocols using the C++ programming language. The tool defines a number of primitives that it makes available to C coders, which allows it to construct fuzzed messages called “SPIKES” that can be sent to a network service to hopefully induce errors. SPIKE was specifically designed to focus on finding exploitable bugs, so it’s an excellent choice for our purposes. SPIKE also includes a simple scripting capability, and within the SPIKE distribution, there are a few command line tools which can act as interpreters to simple text files containing SPIKE primitives.

Language:CStargazers:77Issues:0Issues:0

BLUETOOTH-DOS-ATTACK-SCRIPT

Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes

Language:PythonStargazers:493Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8255Issues:0Issues:0

ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

Language:C++License:MITStargazers:554Issues:0Issues:0

slowloris

Low bandwidth DoS tool. Slowloris rewrite in Python.

Language:PythonLicense:MITStargazers:2385Issues:0Issues:0

metasploit_in_termux

Install Metasploit Framework 6 in Termux

Language:ShellLicense:MITStargazers:1492Issues:0Issues:0

UniTools-Termux

Instalador hacking para termux

Language:PythonLicense:CC0-1.0Stargazers:276Issues:0Issues:0

loncrack

Brute force para senhas linux

Language:CStargazers:38Issues:0Issues:0

PhoneInfoga

Advanced information gathering & OSINT framework for phone numbers

License:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1099Issues:0Issues:0

wordlists

Wordlists based on Brazilian passwords and dictionaries.

Stargazers:160Issues:0Issues:0

android

cSploit - The most complete and advanced IT security professional toolkit on Android.

Language:JavaLicense:GPL-3.0Stargazers:3264Issues:0Issues:0

androrat

androrat

Language:JavaStargazers:1853Issues:0Issues:0