Stars
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Cameradar hacks its way into RTSP videosurveillance cameras
Modern CLI for exploring vulnerability data with powerful search, filtering, and analysis capabilities.
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educati…
Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operations.