sirhof's repositories

Anti-defenderDucky

this script put off windows deffender, u can still writing ur scfipt after desactivate defender :D

Speek-anoNimousChat-Tor-p2p

Privacy focused messenger that doesn't trust anyone with your identity, your contact list, or your communications

Language:C++Stargazers:1Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

alacritty

A cross-platform, OpenGL terminal emulator.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-penetration-testing-cheat-sheet

Work in progress... Thanks for all the stars, I will try to prioritize this project :)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

autogpt-gui

A graphical user interface for AutoGPT

Language:JavaScriptStargazers:0Issues:0Issues:0

AutoGPT-Social

Autonomous Instagram bot which creates and optimizes posts to maximize engagement

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

BADUSB

Collection of BADUSB scripts for the flipperzero

Stargazers:0Issues:0Issues:0

chatgpt-telegram-bot

🤖 A Telegram bot that integrates with OpenAI's official ChatGPT APIs to provide answers, written in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Desactivate-Windows-defender

Desactiva windows defender , para la entrada de malware en codigo

Language:PythonStargazers:0Issues:0Issues:0

docker-start-pentest

basic scrypt python to run on docker

Language:PythonStargazers:0Issues:1Issues:0

flatpak

Linux application sandboxing and distribution framework

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:MITStargazers:0Issues:0Issues:0

GetYourAirtagHere

Build your own 'AirTags' 🏷 today! Framework for tracking personal Bluetooth devices via Apple's massive Find My network.

Language:SwiftLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ImHexReversEnergy

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

KitHack

Hacking tools pack & backdoors generator.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mhddos_proxy_releases

IT Army of Ukraine

Language:DockerfileStargazers:0Issues:0Issues:0

owerShell-downgrade-attack

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pdf-exploit

POC Pdf-exploit builder on C#

Language:C#Stargazers:0Issues:0Issues:0

QuasarRemoteControlTool

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

ShellGo-OfuscateMalware

Simple Shellcode Loader tool

Language:GoStargazers:0Issues:0Issues:0

Sn1per-The-Best-Offensive-Framework

Attack Surface Management Platform | Sn1perSecurity LLC

License:NOASSERTIONStargazers:0Issues:0Issues:0

spiderfoot-OSINT-TOOL-

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

theZooMalwareBIGDATA

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

universal-android-debloater

Cross-platform GUI written in Rust using ADB to debloat non-rooted android devices. Improve your privacy, the security and battery life of your device.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Whatsapp-spy

Its a Simple Social engineering Tool

License:MITStargazers:0Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:0Issues:0Issues:0