Stars
Terraform enables you to safely and predictably create, change, and improve infrastructure. It is a source-available tool that codifies APIs into declarative configuration files that can be shared …
A Simple ESP32 Bluetooth A2DP Library (to implement a Music Receiver or Sender) that supports Arduino, PlatformIO and Espressif IDF
MouDio: a compact and portable Bluetooth speaker with high-quality components for powerful, clear sound. Moudio is built using four PCBs and laser-cut acrylic grills with 3D printed parts, and it c…
ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.
Running CVE-2017-8759 exploit sample.
Stealing Signatures and Making One Invalid Signature at a Time
A PowerShell based utility for the creation of malicious Office macro documents.
Empire is a PowerShell and Python post-exploitation agent.
List of Awesome Red Teaming Resources
Ghidra is a software reverse engineering (SRE) framework
An incomplete iOS 11.2 -> iOS 11.3.1 Jailbreak
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
bontchev / cowrie
Forked from cowrie/cowrieCowrie SSH/Telnet Honeypot
Framework, data and results of the twitter analysis of "social bots, fake news and filter bubbles"
USBGuard is a software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with t…
elgoog/searchme challenge from 34C3 CTF / WCTF 2018: sources & exploit
ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.
writings on anti-reverse engineering.
Uncover network traffic in real-time for every app on your phone