Daniel Mulvey (danmulvey)

danmulvey

Geek Repo

Location:San Francisco, CA

Twitter:@danmulvey

Github PK Tool:Github PK Tool

Daniel Mulvey's starred repositories

lemma

Remote CLI tools at your fingertips

Language:PythonLicense:Apache-2.0Stargazers:241Issues:0Issues:0

NE3-Scope

A Python based open source viewer for the NE3 Earpick wireless endoscope

Language:PythonLicense:WTFPLStargazers:33Issues:0Issues:0

EmulatorJS

The official home of the EmulatorJS project

Language:JavaScriptLicense:GPL-3.0Stargazers:1384Issues:0Issues:0

dog

A command-line DNS client.

Language:RustLicense:EUPL-1.2Stargazers:2Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:1352Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1671Issues:0Issues:0

typehero

Connect, collaborate, and grow with a community of TypeScript developers

Language:TypeScriptLicense:AGPL-3.0Stargazers:5530Issues:0Issues:0

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:36264Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5057Issues:0Issues:0

dialed-up-ctf

Dialed Up CTF is a music and phreaking themed mini-CTF

License:Apache-2.0Stargazers:4Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:1124Issues:0Issues:0

BugBountyToolkit

A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.

Language:DockerfileStargazers:1068Issues:0Issues:0

DefconArsenalTools

Defcon Arsenal Tools (DArT) is a curation of tools presented at DEF CON, the world's largest hacker con.

License:GPL-3.0Stargazers:19Issues:0Issues:0

Hacker_Discords

List of Hacker/Infosec/CyberSec Discord servers

License:GPL-3.0Stargazers:165Issues:0Issues:0

AppleJuice

Apple BLE proximity pairing message spoofing

Language:PythonLicense:Apache-2.0Stargazers:1644Issues:0Issues:0

8821cu-20210916

Linux Driver for USB WiFi Adapters that are based on the RTL8811CU, RTL8821CU, RTL8821CUH and RTL8731AU Chipsets - v5.12.0.4

Language:CLicense:NOASSERTIONStargazers:536Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++Stargazers:5030Issues:0Issues:0

esp32_nat_router

A simple NAT Router for the ESP32

Language:CStargazers:1288Issues:0Issues:0

EvilCrowRF_Custom_Firmware_CC1101_FlipperZero

This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.

Language:HTMLStargazers:253Issues:0Issues:0
Language:CStargazers:123Issues:0Issues:0

UMDCTF-Public-Challenges

Public challenges from past UMDCTF competitions

Language:CStargazers:23Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:17075Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7984Issues:0Issues:0

MikeDev_KIKstand

This is a very simple and (hopefully) useful way to cheaply and quickly hold KIK lock cylinders in setting such as lockpick villages, schools, impromptu workshops, or other places where people are budget-conscious and space is at a premium

Stargazers:19Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:10948Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6350Issues:0Issues:0
License:CC-BY-SA-4.0Stargazers:7424Issues:0Issues:0

whisper

Robust Speech Recognition via Large-Scale Weak Supervision

Language:PythonLicense:MITStargazers:64874Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Language:HCLStargazers:804Issues:0Issues:0

Dormant_Cyber_Pathogens

How to create stickers and files for creating stickers

Language:RoffStargazers:32Issues:0Issues:0