-
Safra
- Brasil
- in/gustavo-penna-712285173
Highlights
- Pro
-
-
PwnLLM Public
An interface to help security researchers attack and trick LLMs.
-
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go BSD 3-Clause "New" or "Revised" License UpdatedNov 25, 2024 -
auth_analyzer Public
Forked from simioni87/auth_analyzerBurp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
Java MIT License UpdatedOct 28, 2024 -
Awesome-Cybersecurity-Handbooks Public
Forked from 0xsyr0/Awesome-Cybersecurity-HandbooksA huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
GNU General Public License v3.0 UpdatedSep 11, 2024 -
CredMaster Public
Forked from knavesec/CredMasterRefactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling
Python UpdatedAug 8, 2024 -
DotGitCLI Public
DotGit, but runs on CLI instead of browser
-
yolo Public
Forked from ParanoidUser/yoloGitHub badge hunting 🏹🦌
Creative Commons Zero v1.0 Universal UpdatedJun 5, 2024 -
hideplz Public
This program encrypts and decrypts a entire file, in any extension or size, based on a user given password
Python MIT License UpdatedJun 5, 2024 -
-
Villain Public
Forked from t3l3machus/VillainVillain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy…
Python Other UpdatedDec 21, 2022 -
SendScriptWhatsApp Public
Forked from Matt-Fontes/SendScriptWhatsAppScript para enviar o Roteiro do filme Shrek, linha por linha, no WhatsApp
-
-
CSRF-Protector-PHP Public
Forked from mebjas/CSRF-Protector-PHPCSRF Protector library: standalone library for CSRF mitigation
PHP Other UpdatedApr 13, 2022 -
mineflayer Public
Forked from PrismarineJS/mineflayerCreate Minecraft bots with a powerful, stable, and high level JavaScript API.
JavaScript MIT License UpdatedApr 11, 2022 -
simples-highlighter Public
Extensão do VSCode para highlight da linguagem Simples
1 UpdatedMar 28, 2022 -
-
Penetration-Testing-Study-Notes Public
Forked from AnasAboreeda/Penetration-Testing-Study-NotesPenetration Testing notes, resources and scripts
-
-
-
-
-
-
awesome-yara Public
Forked from InQuest/awesome-yaraA curated list of awesome YARA rules, tools, and people.
Other UpdatedNov 1, 2021 -
Best-README-Template Public template
Forked from othneildrew/Best-README-TemplateAn awesome README template to jumpstart your projects!
MIT License UpdatedJan 15, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedDec 8, 2020 -
-
CardDex Public
Trabalho Final da disciplina de gestão do ciclo de vida da aplicação
Java UpdatedDec 18, 2019 -
-