Viralmaniar's Stars
CorentinJ/Real-Time-Voice-Cloning
Clone a voice in 5 seconds to generate arbitrary speech in real-time
google/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
cloudflare/flan
A pretty sweet vulnerability scanner
vulnersCom/nmap-vulners
NSE script based on Vulners.com API
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
liftoff/pyminifier
Pyminifier is a Python code minifier, obfuscator, and compressor.
Freakboy/CobaltStrike
CobaltStrike's source code
gwen001/github-search
A collection of tools to perform searches on GitHub.
ION28/BLUESPAWN
An Active Defense and EDR software to empower Blue Teams
emalderson/ThePhish
ThePhish: an automated phishing email analysis tool
PlumHound/PlumHound
Bloodhound Reporting for Blue and Purple Teams
mitre-attack/car
Cyber Analytics Repository
RedDrip7/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
ly4k/CurveBall
PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
facebookarchive/WEASEL
DNS covert channel implant for Red Teams.
zoom/zoom-e2e-whitepaper
Zoom Cryptography Whitepaper
DShield-ISC/dshield
DShield Raspberry Pi Sensor
RedTeamOperations/PivotSuite
Network Pivoting Toolkit
algo7/bluekeep_CVE-2019-0708_poc_to_exploit
An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits
b4rtik/RedPeanut
RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.
ly4k/BlueGate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
Flangvik/AzureC2Relay
AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.
crits/crits_services
CRITs Services Collection
PacktPublishing/Hands-On-AWS-Penetration-Testing-with-Kali-Linux
Hands-On AWS Penetration Testing with Kali Linux published by Packt
obscuritylabs/HastySeries
ObscurityLabs RedTeam C# Toolkit
hdm/jarm-go
A Go implementation of JARM
rvrsh3ll/RendezvousRAT
Self-healing RAT utilizing libp2p
x25today/voipwardialer
A Voip Wardialer for the phreaking of 2020