nobodyCloak's starred repositories

gpt4all

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17215Issues:576Issues:1483

ml-stable-diffusion

Stable Diffusion with Core ML on Apple Silicon

Language:PythonLicense:MITStargazers:16779Issues:138Issues:246

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12849Issues:366Issues:597

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12148Issues:619Issues:494

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CLicense:NOASSERTIONStargazers:10137Issues:267Issues:3188

imaginAIry

Pythonic AI generation of images and videos

Language:PythonLicense:MITStargazers:7931Issues:51Issues:261

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5400Issues:144Issues:184

ALVR

Stream VR games from your PC to your headset via Wi-Fi

Language:RustLicense:MITStargazers:5340Issues:82Issues:1303

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Whisky

A modern Wine wrapper for macOS built with SwiftUI

Language:SwiftLicense:GPL-3.0Stargazers:4091Issues:32Issues:174

stablediffusion-infinity

Outpainting with Stable Diffusion on an infinite canvas

Language:PythonLicense:Apache-2.0Stargazers:3846Issues:40Issues:171

httrack

HTTrack Website Copier, copy websites to your computer (Official repository)

Language:CLicense:NOASSERTIONStargazers:3521Issues:145Issues:251

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3177Issues:62Issues:34

Flipper_Zero-BadUsb

Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!

Language:PowerShellLicense:NOASSERTIONStargazers:2783Issues:66Issues:24

simple-llm-finetuner

Simple UI for LLM Model Finetuning

Language:Jupyter NotebookLicense:MITStargazers:2043Issues:20Issues:49

windows-itpro-docs

This repository is used for Windows client for IT Pro content on Microsoft Learn.

Language:PowerShellLicense:CC-BY-4.0Stargazers:1540Issues:176Issues:0

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Gauss

Stable Diffusion macOS native app

Language:SwiftLicense:GPL-3.0Stargazers:1366Issues:13Issues:11

policy-templates

Policy Templates for Firefox

Microsoft-Win32-Content-Prep-Tool

A tool to wrap Win32 App and then it can be uploaded to Intune

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

TelloPy

DJI Tello drone controller python package

Language:PythonLicense:NOASSERTIONStargazers:686Issues:36Issues:87

Intune

Intune Scripts and Helpers.

ml-stable-diffusion

Stable Diffusion with Core ML on Apple Silicon

Language:PythonLicense:NOASSERTIONStargazers:15Issues:1Issues:0