Starred repositories
Zui is a powerful desktop application for exploring and working with data. The official front-end to the Zed lake.
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss
Testing TLS/SSL encryption anywhere on any port
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
Ensemble model of experts for detecting fake projected street signs (phantoms)
A rust based cross-platform ECU diagnostics and car hacking application, utilizing the passthru protocol
RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…
gartnera / headunit
Forked from spadival/headunitHeadunit for Android Auto
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
MassDNS wrapper written in go to enumerate valid subdomains using active bruteforce as well as resolve subdomains with wildcard filtering and easy input-output support.
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
ScareCrow - Payload creation framework designed around EDR bypass.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
OpenCL, SDR, TDD/FDD LTE cell scanner, full stack from A/D samples to SIB ASN1 messages decoded in PDSCH, (optimized for RTL-SDR HACKRF and BladeRF board)
Bluetooth Low Energy (BLE) packet sniffer and transmitter for both standard and non standard (raw bit) based on Software Defined Radio (SDR).
Ghidra is a software reverse engineering (SRE) framework
The ultimate WinRM shell for hacking/pentesting