Sylvain (Sark4)

Sark4

Geek Repo

Company:localhost

Github PK Tool:Github PK Tool

Sylvain's starred repositories

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Language:C++Stargazers:1394Issues:0Issues:0

ADB-Toolkit

ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

Language:ShellLicense:GPL-3.0Stargazers:1514Issues:0Issues:0

canviewer-rs

A Realtime CAN network viewer with DBC support

Language:RustLicense:GPL-3.0Stargazers:40Issues:0Issues:0

OBD2-Scantool

A scantool to read OBD2 info from cars.

Language:PythonStargazers:210Issues:0Issues:0

awesome-canbus

:articulated_lorry: Awesome CAN bus tools, hardware and resources for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.

License:CC0-1.0Stargazers:2117Issues:0Issues:0

Arduino_CAN_BUS_MCP2515

Arduino CAN Bus library, MCP2515/MCP2551

Language:C++License:MITStargazers:120Issues:0Issues:0

Seeed_Arduino_CAN

Seeed Arduino CAN-BUS library - MCP2518FD&MCP2515&MCP2551

Language:C++License:MITStargazers:826Issues:0Issues:0

ESP32Marauder

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

Language:C++Stargazers:5528Issues:0Issues:0

MacOSThreatTrack

Bash tool used for proactive detection of malicious activity on macOS systems.

Language:ShellStargazers:35Issues:0Issues:0

IMSI-catcher

This program show you IMSI numbers of cellphones around you.

Language:PythonLicense:CC0-1.0Stargazers:3175Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6447Issues:0Issues:0

offensive-ai-compilation

A curated list of useful resources that cover Offensive AI.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:1095Issues:0Issues:0

RansomTuga

An advanced Ransomware written in C++ and fully customizable

Language:C++License:MITStargazers:80Issues:0Issues:0

burp-bounty-profiles

Burp Bounty profiles compilation, feel free to contribute!

Language:BlitzBasicStargazers:143Issues:0Issues:0

attack_range_local

Build a attack range in your local machine

Language:JinjaLicense:Apache-2.0Stargazers:130Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:2001Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

Language:PowerShellLicense:MITStargazers:2006Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:1268Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5419Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60323Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1466Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:10140Issues:0Issues:0

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15529Issues:0Issues:0

LinkedInt

LinkedIn Recon Tool

Language:PythonLicense:MITStargazers:1102Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:13095Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2267Issues:0Issues:0

url-sandbox

Scalable URL Sandbox for analyzing URLs and Domains from phishing attacks

Language:PythonLicense:AGPL-3.0Stargazers:167Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3671Issues:0Issues:0

CertEagle

Weaponizing Live CT logs for automated monitoring of assets

Language:PythonStargazers:132Issues:0Issues:0