Highlights
- Pro
Stars
A cross-version Python bytecode decompiler
A phone number can reveal whether a device is active, in standby or offline (and more). This PoC demonstrates how delivery receipts + RTT timing leak sensitive device-activity patterns. (WhatsApp /…
Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and start to fix up some long-standing problems
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
💥 A collection of all documents leaked by former NSA contractor and whistleblower Edward Snowden.
A few STUXNET samples and live traffic captures from July 2010 while many stuxnet implants were still operational.
A list of all Active Directory machines from HackTheBox
Privilege escalation to root using sudo chroot, NO NEED for gcc installed.
A library of Incident Response notebooks using Jupyter. We will show how you can leverage pre-defined notebook files to guide your incident responders in identifying, containing, eradicating, and r…
Transparent proxy through Tor for Kali Linux OS
Firepwn is a tool made for testing the Security Rules of a firebase application.
🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
PortSwigger / jwt-editor
Forked from DolphFlynn/jwt-editorA Burp Suite extension for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks ag…
cbonsai is a bonsai tree generator, written in C using ncurses
Diablo devolved - magic behind the 1996 computer game
Diaphora, the most advanced Free and Open Source program diffing tool.
Workshop: Forensic Analysis of eBPF based Linux Rootkits