Mario Beccia's starred repositories

secml_malware

Create adversarial attacks against machine learning Windows malware detectors

Language:PythonLicense:GPL-3.0Stargazers:201Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1438Issues:0Issues:0

gpt-engineer

Specify what you want it to build, the AI asks for clarification, and then builds it. Not actively maintained.

Language:PythonLicense:MITStargazers:51550Issues:0Issues:0

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4100Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21580Issues:0Issues:0

Strongbox

A KeePass/Password Safe Client for iOS and OS X

Language:Objective-CLicense:AGPL-3.0Stargazers:1302Issues:0Issues:0

OpenSesame

Native and encrypted password manager for iOS and macOS.

Language:SwiftLicense:MITStargazers:484Issues:0Issues:0

WhatsApp-recreation-from-back-up

NOTE: ONLY WORKS WITH BACKUP FROM AN iOS WhatsApp.Tries to recreate a chat conversation based on text file of backed up WhatsApp chat. Open output (chat.html) in phone browser for the best UI/UX.

Language:PythonStargazers:3Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

docker-bashfuscator

dockerizing this project: https://github.com/Bashfuscator/Bashfuscator

Language:ShellStargazers:3Issues:0Issues:0

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

Language:PythonLicense:MITStargazers:1573Issues:0Issues:0

lesspass

:key: stateless open source password manager

Language:JavaScriptLicense:GPL-3.0Stargazers:5698Issues:0Issues:0

tomb

the Crypto Undertaker

Language:ShellLicense:GPL-3.0Stargazers:1311Issues:0Issues:0

pygreynoise

Python3 library and command line for GreyNoise

Language:PythonLicense:MITStargazers:149Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:438Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8569Issues:0Issues:0

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:1379Issues:0Issues:0

cc

Competitive Collaboration: Joint Unsupervised Learning of Depth, Camera Motion, Optical Flow and Motion Segmentation

Language:PythonLicense:MITStargazers:502Issues:0Issues:0

AISecurityCamera

A simple Security Camera example which detects motion and perform face recognition

Language:PythonLicense:Apache-2.0Stargazers:36Issues:0Issues:0

object_detector_app

Real-Time Object Recognition App with Tensorflow and OpenCV

Language:PythonLicense:MITStargazers:1298Issues:0Issues:0

pyodide

Pyodide is a Python distribution for the browser and Node.js based on WebAssembly

Language:PythonLicense:MPL-2.0Stargazers:11802Issues:0Issues:0

Antivirus-Artifacts

Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.

Stargazers:723Issues:0Issues:0

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:1217Issues:0Issues:0

WebDavC2

A WebDAV PROPFIND C2 tool

Language:PythonLicense:GPL-3.0Stargazers:118Issues:0Issues:0

ROADtools

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Language:PythonLicense:MITStargazers:1764Issues:0Issues:0

landscape

🌄 The Cloud Native Interactive Landscape filters and sorts hundreds of projects and products, and shows details including GitHub stars, funding, first and last commits, contributor counts and headquarters location.

License:Apache-2.0Stargazers:9254Issues:0Issues:0

tag-security

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

Language:HTMLLicense:NOASSERTIONStargazers:2002Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:16055Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10424Issues:0Issues:0

py3webfuzz

A Python3 module to assist in fuzzing web applications

Language:PythonLicense:GPL-2.0Stargazers:57Issues:0Issues:0