-
Serasa Experian
- https://rafaelcintralopes.com.br/
- in/rafael-cintra-lopes-1b3a5084
Popular repositories Loading
-
cookie-hijacking-extension
cookie-hijacking-extension PublicA cookie-hijacking extension for Firefox browser.
JavaScript 3
-
SwaggerUI-CVE-2018-25031
SwaggerUI-CVE-2018-25031 PublicExploit Swagger UI - User Interface (UI) Misrepresentation of Critical Information (CVE-2018-25031)
-
CPF-Generator-for-Burp-Suite
CPF-Generator-for-Burp-Suite PublicCPF Generator for Burp Suite is a Burp Suite extension designed to generate valid Brazilian CPF (Cadastro de Pessoas Físicas) numbers for use in penetration testing.
Python 2
-
beefscan
beefscan PublicScanner para identificar se um determinado site tem código malicioso usado pelo BeEF Framework.
Python
-
rtl8188eus
rtl8188eus PublicForked from aircrack-ng/rtl8188eus
RealTek RTL8188eus WiFi driver with monitor mode & frame injection support
C
-
If the problem persists, check the GitHub status page or contact support.