Pinned Repositories
8812au-20210629
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6
AIJack
Security and Privacy Risk Simulator for Machine Learning
AIMOD2
Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proactively identify, engage and prevent cyber threats denying or mitigating potential damage to the organization.
arsenal
Arsenal is just a quick inventory and launcher for hacking programs
attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Awesome-CobaltStrike
CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources
BackdoorBox
The open-sourced Python toolbox for backdoor attacks and defenses.
burpgpt
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.
mihaid10's Repositories
mihaid10/8812au-20210629
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6
mihaid10/AIMOD2
Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proactively identify, engage and prevent cyber threats denying or mitigating potential damage to the organization.
mihaid10/CAPEv2
Malware Configuration And Payload Extraction
mihaid10/ColossalAI
Making large AI models cheaper, faster and more accessible
mihaid10/CVE_Prioritizer
Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.
mihaid10/DeTTECT
Detect Tactics, Techniques & Combat Threats
mihaid10/DragGAN
Code for DragGAN (SIGGRAPH 2023)
mihaid10/Dynex
Dynex is a next-generation platform for neuromorphic computing based on a new flexible blockchain protocol. It consists of participating nodes that together constitute one enormous neuromorphic computing network. Consequently, the platform is capable of performing computations at unprecedented speeds and efficiency – even exceeding quantum computin
mihaid10/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
mihaid10/HiddenDesktop
HVNC for Cobalt Strike
mihaid10/lava-dl
Deep Learning library for Lava
mihaid10/llm-security
New ways of breaking app-integrated LLMs
mihaid10/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
mihaid10/MaxPhisher
A python phishing script for login phishing, image phishing video phishing and many more
mihaid10/metlo
Metlo is an open-source API security platform.
mihaid10/misp-playbooks
MISP Playbooks
mihaid10/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
mihaid10/OSCP
mihaid10/OSCP-1
OSCP Cheat Sheet
mihaid10/OSCP-Notes
preparing for OSCP test
mihaid10/OSCP_cheetsheet
mihaid10/OSWP
mihaid10/PentestMethodology
mihaid10/PhoenixC2
Command & Control-Framework created for collaboration in python3
mihaid10/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
mihaid10/retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.
mihaid10/SSTImap
Automatic SSTI detection tool with interactive interface
mihaid10/stable-diffusion-webui
Stable Diffusion web UI
mihaid10/WhiteSur-kde
MacOS big sur theme for kde plasma
mihaid10/wolverine