Stars
Invoke is a leading creative engine for Stable Diffusion models, empowering professionals, artists, and enthusiasts to generate and create visual media using the latest AI-driven technologies. The …
Stable Diffusion web UI
Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available
A tool to query for the existence of pre-windows 2000 computer objects.
Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Deploy a phishing infrastructure on the fly.
austinzwile / gophish-patched
Forked from gophish/gophishOpen-Source Phishing Toolkit
Username enumeration and password spraying tool aimed at Microsoft O365.
USB Army Knife – the ultimate close access tool for penetration testers and red teamers.
A tool for scraping emails, social media accounts, and much more information from websites using Google Search Results.
A collection of various awesome lists for hackers, pentesters and security researchers
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Reference sheet for Threat Hunting Professional Course
Pentest environment deployer (kali linux + targets) using vagrant and chef.
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.
Working Python test and PoC for CVE-2018-11776, includes Docker lab
SharpSploit is a .NET post-exploitation library written in C#
Small utilities that are useful in advanced password cracking
Code + documentation for the public GreyNoise API
GRR Rapid Response: remote live forensics for incident response
Monitor linux processes without root permissions
tumbleRF: a unified fuzzing framework for low-level RF and HW protocol/PHY/MAC analysis
My musings with PowerShell