Snowl's repositories

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

angr-management

The official angr GUI.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

AngryOxide

802.11 Attack Tool

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:MITStargazers:0Issues:0Issues:0

ConfuserEx2_String_Decryptor

ConfuserEx2 String Decryptor & Full Deobfuscation Guide

Language:C#Stargazers:0Issues:0Issues:0

crawpy

Yet another content discovery tool

Language:PythonStargazers:0Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Drone-Hacking-Tool

Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GeoIPPlotter

GeoIP plotting script written in Python to help security teams draw visualized reports from IP addresses

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HybridTestFramework

End to End testing of Web, API and Security

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

HiddenVM

HiddenVM β€” Use any desktop OS without leaving a trace.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

memray

Memray is a memory profiler for Python

License:Apache-2.0Stargazers:0Issues:0Issues:0

movfuscator

The single instruction C compiler

License:NOASSERTIONStargazers:0Issues:0Issues:0

njsscan

njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

PasteBomb

PasteBomb C2-less RAT

License:NOASSERTIONStargazers:0Issues:0Issues:0

ReconAIzer

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Stargazers:0Issues:0Issues:0

Red-Rabbit

The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow

License:Apache-2.0Stargazers:0Issues:0Issues:0

roop

one-click deepfake (face swap)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

TI-oplossingen

Oplossingen voor dingen van sommige vakken

Stargazers:0Issues:0Issues:0

Venom

Venom is a library that meant to perform evasive communication using stolen browser socket

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

VenomControl-Rat-Crack-Source

This project includes the following Plugin system to send and receive commands Access terminal for controlling clients Configurable client manageable via Terminal Log server recording all significant events Features Include: Hvnc Client screen viewer & recorder Client Antivirus & Integrity manager Client SFTP access including upload & download Client & Server chat window Client Dynamic DNS & Multi-Server support (Configurable) Client Password Recovery Client JIT compiler Client Keylogger Client Anti Analysis (Configurable) Server Controlled updates Client Antimalware Start-up Server Config Editor Server multiport receiver (Configurable) Server thumbnails Server binary builder (Configurable) Server obfuscator (Configurable) And much more!

Stargazers:0Issues:0Issues:0

yolov7

πŸ”₯πŸ”₯πŸ”₯πŸ”₯ YOLO with Transformers and Instance Segmentation, with TensorRT acceleration! πŸ”₯πŸ”₯πŸ”₯

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0