cmc

cmc

Geek Repo

Location:SF Bay Area

Github PK Tool:Github PK Tool

cmc's starred repositories

sectemplates

Open source templates you can use to bootstrap your security programs

Stargazers:418Issues:0Issues:0

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:46415Issues:0Issues:0

FindMy

Query Apple's Find My network

Language:PythonStargazers:298Issues:0Issues:0

orb-hardware

Hardware specifications and schematics for the Worldcoin Orb.

Language:ShellLicense:NOASSERTIONStargazers:257Issues:0Issues:0

smart-contract-vulnerabilities

A collection of smart contract vulnerabilities along with prevention methods

Stargazers:1911Issues:0Issues:0

Malware

macOS Malware Collection

License:GPL-3.0Stargazers:315Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:767Issues:0Issues:0

wireproxy

Wireguard client that exposes itself as a socks5 proxy

Language:GoLicense:ISCStargazers:4386Issues:0Issues:0

text-generation-webui

A Gradio web UI for Large Language Models.

Language:PythonLicense:AGPL-3.0Stargazers:39869Issues:0Issues:0

dalai

The simplest way to run LLaMA on your local machine

Language:CSSStargazers:13087Issues:0Issues:0

age

A simple, modern and secure encryption tool (and Go library) with small explicit keys, no config options, and UNIX-style composability.

Language:GoLicense:BSD-3-ClauseStargazers:17044Issues:0Issues:0

og-equity-compensation

Stock options, RSUs, taxes — a guide for humans

Stargazers:1Issues:0Issues:0

DeepFaceLive

Real-time face swap for PC streaming or video calls

Language:PythonLicense:GPL-3.0Stargazers:26301Issues:0Issues:0

wholeaked

a file-sharing tool that allows you to find the responsible person in case of a leakage

Language:GoLicense:BSD-3-ClauseStargazers:1026Issues:0Issues:0

opensea-scraper

Scrapes nft floor prices and additional information from opensea. Used for https://nftfloorprice.info

Language:JavaScriptLicense:MITStargazers:184Issues:0Issues:0
Language:JavaScriptStargazers:219Issues:0Issues:0

hot-clone

Progressively image a mounted disk correctly without corruption

Language:GoLicense:MITStargazers:276Issues:0Issues:0
Language:SolidityStargazers:2Issues:0Issues:0

rustica-agent

The agent for Rustica responsible for holding certs and doing Yubikey signing.

Language:RustLicense:MITStargazers:1Issues:0Issues:0

phishcatch

A browser extension and API server for detecting corporate password use on external websites

Language:CSSLicense:Apache-2.0Stargazers:91Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1446Issues:0Issues:0

solarflare

SolarWinds Orion Account Audit / Password Dumping Utility

Language:C#License:BSD-3-ClauseStargazers:346Issues:0Issues:0

SafetyKatz

SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader

Language:C#License:NOASSERTIONStargazers:1213Issues:0Issues:0

wraith

Uncover forgotten secrets and bring them back to life, haunting security and operations teams.

Language:GoLicense:MITStargazers:206Issues:0Issues:0

automactc

AutoMacTC: Automated Mac Forensic Triage Collector

Language:PythonLicense:NOASSERTIONStargazers:524Issues:0Issues:0

Cortex

Cortex: a Powerful Observable Analysis and Active Response Engine

Language:ScalaLicense:AGPL-3.0Stargazers:1324Issues:0Issues:0

BoomBox

Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant

Language:PowerShellLicense:MPL-2.0Stargazers:233Issues:0Issues:0

hvmi

Hypervisor Memory Introspection Core Library

Language:CLicense:Apache-2.0Stargazers:633Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1086Issues:0Issues:0

streamingphish

Python-based utility that uses supervised machine learning to detect phishing domains from the Certificate Transparency log network.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:324Issues:0Issues:0