thededman's Stars
SHUR1K-N/Project-Pwnag0dchi
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
infinition/Bjorn
Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HAT. It discovers network targets, identifies open ports, exposed services, and potential vulnerabilities. Bjorn can perform brute force attacks, file stealing, host zombification, and supports custom attack scripts.
salvadordata/remotePossibility-
m4nt0de4/parrot-build-updated
Updating the IppSec parrot-build repository to be compatible with the most recent Ansible and Parrot OS versions.
portapack-mayhem/mayhem-firmware
Custom firmware for the HackRF+PortaPack H1/H2/H4
LHunti/Quansheng-UV-Calibrations
UV-K5(8) UV-5R Plus Squelch level modification
egzumer/uv-k5-firmware-custom
A merge between https://github.com/OneOfEleven/uv-k5-firmware-custom and https://github.com/fagci/uv-k5-firmware-fagci-mod
amnemonic/Quansheng_UV-K5_Firmware
Quansheng UV-K5 Firmware
RabbitHoleEscapeR1/r1_escape
xaitax/TotalRecall
This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.
romalik/m5cardputer_doom
Bastelschlumpf/M5PaperWeather
M5Paper project with weather information from openweathermap
bmorcelli/M5Stick-Launcher
App launcher for M5StickC, M5StickC Plus, M5StickC Plus 2 and M5Cardputer
massgravel/Microsoft-Activation-Scripts
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
0dayCTF/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
0dayCTF/WeaponizeKali.sh
Automate installation of extra pentest tools on Kali Linux
0dayCTF/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
ralphxavier/SI4735
SI4735 / SI4732 Radio
cjm00n/EvilSln
A New Exploitation Technique for Visual Studio Projects
DarthTon/Xenos
Windows dll injector
RedTeamOperations/Vulnerable_Machine
This repository contain all virtual vulnerable machine. These vulnerable machine are Window and Linux based.
dirkjanm/BloodHound.py
A Python based ingestor for BloodHound
SecurityWeekly/vulhub-lab
A-poc/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
josevcm/nfc-laboratory
NFC signal and protocol analyzer using SDR receiver
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
0dayCTF/reverse-shell-generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
AveYo/MediaCreationTool.bat
Universal MCT wrapper script for all Windows 10/11 versions from 1507 to 21H2!
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.