JonDoNym's Stars
deepfakes/faceswap
Deepfakes Software For All
rapid7/metasploit-framework
Metasploit Framework
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
nginx/nginx
The official NGINX Open Source repository.
gentilkiwi/mimikatz
A little tool to play with Windows security
cyrus-and/gdb-dashboard
Modular visual interface for GDB in Python
n1nj4sec/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
microsoft/WinObjC
Objective-C for Windows
LordNoteworthy/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
xoreaxeaxeax/sandsifter
The x86 processor fuzzer
SpiderLabs/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
taviso/loadlibrary
Porting Windows Dynamic Link Libraries to Linux
huntergregal/mimipenguin
A tool to dump the login password from the current linux user
drathier/stack-overflow-import
Import arbitrary code from Stack Overflow as Python modules.
vulnersCom/nmap-vulners
NSE script based on Vulners.com API
rsmusllp/king-phisher
Phishing Campaign Toolkit
minimaxir/person-blocker
Automatically "block" people in images (like Black Mirror) using a pretrained neural network.
QBDI/QBDI
A Dynamic Binary Instrumentation framework based on LLVM.
hfiref0x/TDL
Driver loader for bypassing Windows x64 Driver Signature Enforcement
Genetic-Malware/Ebowla
Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)
JonDoNym/peinjector
peinjector - MITM PE file infector
Sw4mpf0x/PowerLurk
Malicious WMI Events using PowerShell
FSecureLABS/wePWNise
WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.
Cn33liz/MSBuildShell
MSBuildShell, a Powershell Host running within MSBuild.exe
sec-consult/houseofkeys
x64dbg/yarasigs
Various Yara signatures (possibly to be included in a release later).