-
Burwood Group
- North America
- https://www.alihmd.com
Highlights
Lists (1)
Sort Name ascending (A-Z)
Stars
this repository contains the active DOS/Windows ransomware, WannaCry
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Security Certification Roadmap HTML5/CSS3 version
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Master programming by recreating your favorite technologies from scratch.
This repository is a curated collection of penetration testing tools designed to transform your Android device into a full-fledged mobile pentesting toolkit. With the wide array of apps available, β¦
Basics on commands/tools/info on how to assess the security of mobile applications
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
A small utility to generate a word security report by using a knowledge base(XLSX).
π Automate your personal finances β for free, with no ads, and no data collection.
Investment Research for Everyone, Everywhere.
real time face swap and one-click video deepfake with only a single image
The Official USB Rubber Ducky Payload Repository
Flipper Zero firmware source code
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
A rendition of everyone's favorite 1995 Microsoft operating system for Linux.
β‘ Dynamically generated, customizable SVG that gives the appearance of typing and deleting text for use on your profile page, repositories, or website.
Open Cyber Threat Intelligence Platform
A suite of tools to automate software compliance checks.
Collection of reverse shells for red team operations.