Pinned Repositories
40444sample
CVE-2021-40444 Sample
90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
aad-sso-enum-brute-spray
POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
AppleJuice
Apple BLE proximity pairing message spoofing
ble-spam-ios-xtreme-firmware-compiled
Version of xtreme firmware compiled with the BLE iOS spam app
bsidescdmx2018
Slides from bsidescdmx 2018
Monocle
Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password strings, vulnerabilities, etc.
nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
WinDefenderKiller
Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys
arphanetx's Repositories
arphanetx/Monocle
Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password strings, vulnerabilities, etc.
arphanetx/ble-spam-ios-xtreme-firmware-compiled
Version of xtreme firmware compiled with the BLE iOS spam app
arphanetx/90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
arphanetx/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
arphanetx/BadUSB-Files-For-FlipperZero
A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.
arphanetx/Cobalt-Strike-Profiles-for-EDR-Evasion
Cobalt Strike Profiles for EDR Evasion
arphanetx/CVE-2023-32407-macOS-TCC-bypass-in-Metal
arphanetx/Damn-Vulnerable-RESTaurant-API-Game
Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.
arphanetx/Disable-Windows-Defender-
Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)
arphanetx/Docker-OSX
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
arphanetx/EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
arphanetx/flipper-zero-tutorials
See README.md for link to Discord & YouTube. I will use this repository for my Flipper Zero projects & wiki.
arphanetx/ghidra
Ghidra is a software reverse engineering (SRE) framework
arphanetx/gocheck
DefenderCheck but blazingly fast™
arphanetx/HardHatC2
A C# Command & Control framework
arphanetx/HeaderLessPE
arphanetx/HexWalk
Hex Viewer/Editor/Analyzer compatible with Linux/Windows/MacOS
arphanetx/hi_my_name_is_keyboard
arphanetx/HTTP-Shell
MultiPlatform HTTP Reverse Shell
arphanetx/MultiDump
MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.
arphanetx/OffensiveRust
Rust Weaponization for Red Team Engagements.
arphanetx/OpenVoice
Instant voice cloning by MyShell.
arphanetx/Periscope
arphanetx/PoolParty
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
arphanetx/reggaetonBeGone
detects reggaeton style with Machine Learning and sends packets to disable BT speakers (hopefully)
arphanetx/rp2040-doom
Fully-featured Doom port for the Raspberry Pi RP2040 microcontroller
arphanetx/SimulatorRam
RansomwareSim is a simulated ransomware
arphanetx/TrollAMSI
arphanetx/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook
arphanetx/xzbot
notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)