scs-labrat's repositories

License:MITStargazers:0Issues:0Issues:0

f0-apps

Flipper Zero applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

WiFi-Pineapple-MK7_REST-Client

WiFi Hacking Workflow with WiFi Pineapple Mark VII API

Stargazers:0Issues:0Issues:0

emitter-detection-python

This repository is a port of the MATLAB software companion to Emitter Detection and Geolocation for Electronic Warfare, by Nicholas A. O'Donoughue, Artech House, 2019.

License:MITStargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

License:NOASSERTIONStargazers:0Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more!

License:GPL-3.0Stargazers:0Issues:0Issues:0

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SADBOT

SADBOT - A simple tool for exploitation on android devices via ADB, users can find vulnerable devices using shodan search.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WiFiDuck

Wireless keystroke injection attack platform

License:MITStargazers:0Issues:0Issues:0

arduino-avr

The Official Arduino AVR core

Stargazers:0Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine - a contender

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

otc

Erlang/OTC

License:Apache-2.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecGen

Create randomly insecure VMs

License:GPL-3.0Stargazers:0Issues:0Issues:0

trufflehog

Find credentials all over the place

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nfc-laboratory

NFC signal and protocol analyzer using SDR receiver

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

ShadowSpray

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

Stargazers:0Issues:0Issues:0

dev

Start Here! Development Environment Tools and System Releases

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SIGIT

SIGIT - Simple Information Gathering Toolkit

Stargazers:0Issues:0Issues:0

AutoRDPwn

The Shadow Attack Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

wraith

Uncover forgotten secrets and bring them back to life, haunting security and operations teams.

License:MITStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

License:MITStargazers:0Issues:0Issues:0

HellShell

transform your payload into ipv4/ipv6/mac arrays

License:MITStargazers:0Issues:0Issues:0

CryBat

.NET Antivirus Evasion Tool (Exe2Bat)

License:MITStargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0