arphanetx's repositories

ble-spam-ios-xtreme-firmware-compiled

Version of xtreme firmware compiled with the BLE iOS spam app

License:GPL-3.0Stargazers:1Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

BadUSB-Files-For-FlipperZero

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Damn-Vulnerable-RESTaurant-API-Game

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Stargazers:0Issues:0Issues:0

Dorks-Shodan-2023

Shodan Dorks 2023

Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

flipper-zero-tutorials

See README.md for link to Discord & YouTube. I will use this repository for my Flipper Zero projects & wiki.

License:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

gocheck

DefenderCheck but blazingly fast™

Language:GoStargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HexWalk

Hex Viewer/Editor/Analyzer compatible with Linux/Windows/MacOS

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

HTTP-Shell

MultiPlatform HTTP Reverse Shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

Monocle

Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password strings, vulnerabilities, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

OpenVoice

Instant voice cloning by MyShell.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reggaetonBeGone

detects reggaeton style with Machine Learning and sends packets to disable BT speakers (hopefully)

License:MITStargazers:0Issues:0Issues:0

SimulatorRam

RansomwareSim is a simulated ransomware

License:MITStargazers:0Issues:0Issues:0

TPMS-Flipper

Generate TPMS sub files for the Flipper Zero

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0