nocomp's repositories

flipperzero-rawsub_decoder

Decode Flipper zero's raw .sub file (OOK, Manchester)

Language:PythonLicense:GPL-3.0Stargazers:16Issues:1Issues:0

Flipper-Zero-BadUSB

Repository for my flipper zero badUSB payloads

Language:PowerShellStargazers:6Issues:1Issues:0

Drone-Hacking-Tool

Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

flipperzero-bruteforce

Brute force subghz fixed codes using flipper zero

Stargazers:2Issues:0Issues:0

mfkey32v2

mfkey32v2 mifare classic nonce to key calculator

License:NOASSERTIONStargazers:2Issues:0Issues:0

Automated-MUlti-UAC-Bypass

UAC BYPASS win10 win11 ws2019 ws2022

Stargazers:1Issues:0Issues:0

AvillaForensics

Avilla Forensics 3.0

Stargazers:1Issues:0Issues:0

dnsReaper

dnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!

License:AGPL-3.0Stargazers:1Issues:0Issues:0

PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

License:MITStargazers:1Issues:0Issues:0

VLANPWN

VLAN attacks toolkit

Stargazers:1Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

License:GPL-2.0Stargazers:0Issues:0Issues:0

BOF-patchit

An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are available.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BurpFeeder

Passive web scanner with backup-files finder, technologies detector (server, waf, ...) capabilities...

Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

License:MITStargazers:0Issues:0Issues:0

CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Stargazers:0Issues:0Issues:0

ColorDataProxyUACBypass

Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC bypass. Win 7 & up.

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Elevator

UAC Bypass by abusing RPC and debug objects.

License:MITStargazers:0Issues:0Issues:0

ExchangeFinder

Find Microsoft Exchange instance for a given domain and identify the exact version

License:GPL-3.0Stargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Lsass-Shtinkering

lsass dumping

Stargazers:0Issues:0Issues:0

MSSQL-Analysis-Coerce

A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.

Stargazers:0Issues:0Issues:0

petereport

PeTeReport is an open-source application vulnerability reporting tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ransomware_Incident_Response_FR

petit "playbook" qui pourrait servir de base à une réponse à incident lors d'une attaque de type ransomware

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SubSeven

SubSeven Legacy Official Source Code Repository

Language:PascalLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vMass

vMass Bot :hook: Vulnerability Scanner & Auto Exploiter Tool Written in Perl.

Language:PerlLicense:MITStargazers:0Issues:1Issues:0

Wiegotcha

Wiegotcha: Long Range RFID Thief

Language:CSSStargazers:0Issues:2Issues:0

zenbuster

Multi-threaded URL enumeration/brute-forcing tool in Python.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0