Stars
Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms
GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.
P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
A multi-threaded malware sample downloader based upon given MD-5/SHA-1/SHA-256 hashes, using multiple malware databases.
An automatic unpacker and logger for DotNet Framework targeting files
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Brute Force Gate Remote using Flipper Zero
Retekess pager system t119 bruteforcer for the flipper zero
🐬 A collection of awesome resources for the Flipper Zero device.
Restoring old and blurry face photos with AI.
Convert your Android phone to any USB device you like! USB Gadget Tool allows you to create and activate USB device roles, like a mouse or a keyboard. 🛠🛡📱
A portable application for CyberChef project using Electron
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
Search for potential frontable domains
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.
The FLARE team's open-source tool to identify capabilities in executable files.
Wireless keystroke injection attack platform
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
Covenant is a collaborative .NET C2 framework for red teamers.
APT & CyberCriminal Campaign Collection