Pinned Repositories
aspx-webmanagershell
ASPX Web Shell for Pentesting
CVE-2020-1472
Test tool for CVE-2020-1472
dalene
Monitorar arquivo/diretórios gerando logs, com respostas a incidentes
edotensei
Automatic Tools para penetração em sistemas linux.
einesec
Rastreador veicular em tempo real com mapa interativo.
GriloBot
Instagram Bot, like, follow and unfollow ... etc
powershellcommands
SazonRat
Remote shell with socket
SharpChrome
.NET 2.0 CLR Project to retrieve Google Chrome data, such as cookies, history and saved logins.
tunnelngrok
Multiplos tunnels no ngrok
fellipmelo's Repositories
fellipmelo/einesec
Rastreador veicular em tempo real com mapa interativo.
fellipmelo/tunnelngrok
Multiplos tunnels no ngrok
fellipmelo/CVE-2020-1472
Test tool for CVE-2020-1472
fellipmelo/dalene
Monitorar arquivo/diretórios gerando logs, com respostas a incidentes
fellipmelo/powershellcommands
fellipmelo/BlackStone
Pentesting Reporting Tool
fellipmelo/brazil-subdomain
Best subdomain scanner
fellipmelo/dronesploit
Drone pentesting framework console
fellipmelo/IMSI-catcher
This program show you IMSI numbers of cellphones around you.
fellipmelo/iniciandocomgit
Iniciando com GIT
fellipmelo/Insomniac
Instagram bot for automated Instagram interaction using Android device via ADB
fellipmelo/jwt-secrets-lista-padrao
fellipmelo/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
fellipmelo/movfuscator
The single instruction C compiler
fellipmelo/nodejsscan
nodejsscan is a static security code scanner for Node.js applications.
fellipmelo/nuclei-burp-plugin
Nuclei plugin for BurpSuite
fellipmelo/OSED-Pre
fellipmelo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
fellipmelo/pentext
PenText system: Easily create beautifully looking penetration test quotes, reports, and documents in many formats (PDF, text, JSON, CSV, ...)
fellipmelo/petereport
PeTeReport is an open-source application vulnerability reporting tool.
fellipmelo/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
fellipmelo/reFlutter
Flutter Reverse Engineering Framework
fellipmelo/ReverseTCPShell
PowerShell ReverseTCP Shell - Framework
fellipmelo/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
fellipmelo/sed-asterisk
instalação do asterisk no debian/ubunto
fellipmelo/seeker
Accurately Locate Smartphones using Social Engineering
fellipmelo/web-falhas
O Laboratório da série Web Falhas foi desenvolvido com intuito de ajudar os estudantes de Segurança da Informação e Programadores Web, para que desenvolvam suas habilidades e se tornem profissionais ainda melhores.
fellipmelo/WebGoat
WebGoat is a deliberately insecure application
fellipmelo/wifipumpkin3
Powerful framework for rogue access point attack.
fellipmelo/xss2png
PNG IDAT chunks XSS payload generator