Stars
[Estudo] Interrompendo Comunicações Bluetooth Utilizando um Dispositivo de Baixo Custo
A simple LCD service that enables the Neptune 3 Pro LCD screen with Klipper
The repository provides code for running inference with the Meta Segment Anything Model 2 (SAM 2), links for downloading the trained model checkpoints, and example notebooks that show how to use th…
Official repository of "SAMURAI: Adapting Segment Anything Model for Zero-Shot Visual Tracking with Motion-Aware Memory"
This repository contains detailed adversary simulation APT campaigns targeting various critical sectors. Each simulation includes custom tools, C2 servers, backdoors, exploitation techniques, stage…
Find, verify, and analyze leaked credentials
Leaked Mirai Source Code for Research/IoC Development Purposes
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Python exploit for the CVE-2021-22204 vulnerability in Exiftool
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to th…
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…
cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Sentimentals analysis for "treta" with Naive Bayes.
Tool to find metadata and hidden information in the documents.
An engine to make Tor network your default gateway
ESPHome is a system to control your ESP8266/ESP32 by simple yet powerful configuration files and control them remotely through Home Automation systems.
Custom ESPHome Firmware for the Xiaomi IR Controller
Alternative firmware for ESP8266 and ESP32 based devices with easy configuration using webUI, OTA updates, automation using timers or rules, expandability and entirely local control over MQTT, HTTP…
An on-path blackbox network traffic security testing tool
A standalone library project for certificate pinning on Android.
👾👾 Genymotion_ARM_Translation Please enjoy!