Lists (12)
Sort Name ascending (A-Z)
Stars
Flipper Zero Unleashed Firmware
K78M / Seatbelt
Forked from GhostPack/SeatbeltSeatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
K78M / Snaffler
Forked from SnaffCon/Snafflera tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
K78M / linuxprivchecker
Forked from linted/linuxprivcheckerlinuxprivchecker.py -- a Linux Privilege Escalation Check Script
Linux enumeration tool for pentesting and CTFs with verbosity levels
Linux privilege escalation auditing tool
Scripted Local Linux Enumeration & Privilege Escalation Checks
The Official USB Rubber Ducky Payload Repository
Flipper Application Catalog
K78M / PEASS-ng
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
🕵️ Unleash Metadata Intelligence with MetaDetective. Your Assistant Beyond Metagoofil.
hauditor is a tool designed to analyze the security headers returned by a web page.
Instant voice cloning by MIT and MyShell. Audio foundation model.
K78M / amass
Forked from owasp-amass/amassIn-depth attack surface mapping and asset discovery
This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions
This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe
针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks
SecretPixel is a cutting-edge steganography tool designed to securely conceal sensitive information within images. It stands out in the realm of digital steganography by combining advanced encrypti…
One of a few malware collections on the GitHub.
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.