Starred repositories
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Flipper Zero Unleashed Firmware
Small and highly portable detection tests based on MITRE's ATT&CK.
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
Unbound is a validating, recursive, and caching DNS resolver.
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
CaribouLite turns any 40-pin Raspberry-Pi into a Tx/Rx 6GHz SDR
RealTek RTL8188eus WiFi driver with monitor mode & frame injection support
Low-cost LS/FS/HS USB sniffer with Wireshark interface
This is a mini-firewall that completely isolates a target device from the local network.
Collection of Beacon Object Files (BOFs) for shells and lols
BSides Prishtina 2024 Malware Development and Persistence workshop
GetModuleHandle (via PEB) and GetProcAddress (via EAT) like
Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.
Contains all snort configurations with 'drop' rules.