Managed code hooking template.
Support
Quality
Security
License
Reuse
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Support
Quality
Security
License
Reuse
Purposely vulnerable Java application to help lead secure coding workshops
Support
Quality
Security
License
Reuse
Code for the paper "Adversarial Feature Augmentation for Unsupervised Domain Adaptation", CVPR 2018
Support
Quality
Security
License
Reuse
Invoke-LiveResponse
Support
Quality
Security
License
Reuse
Indicator Extractor
Support
Quality
Security
License
Reuse
Automagically extract forensic timeline from volatile memory dump
Support
Quality
Security
License
Reuse
Square Attack: a query-efficient black-box adversarial attack via random search [ECCV 2020]
Support
Quality
Security
License
Reuse
Reflective DLL injection using SetThreadContext() and NtContinue()
Support
Quality
Security
License
Reuse
Manual DLL Injector using Thread Hijacking.
Support
Quality
Security
License
Reuse
Python scripts for Malware Bazaar
Support
Quality
Security
License
Reuse
Example DLL to load from Windows NetShell
Support
Quality
Security
License
Reuse
PowerShell script to collect memory and (triage) disk forensics
Support
Quality
Security
License
Reuse
PyTorch library for adversarial attack and training
Support
Quality
Security
License
Reuse
Inject assemblies into mono embedded processes like UnityEngine Games
Support
Quality
Security
License
Reuse
An Open Source Mobile Forensics Investigation Tool for Android Platform
Support
Quality
Security
License
Reuse
Hyper-V Research is trendy now
Support
Quality
Security
License
Reuse
Windows Recycle Bin analyser
Support
Quality
Security
License
Reuse
NoobSecToolkit is a Python Based Tool kit that brings together powerful security and anonymity tools and scripts with predefined security configurations and modifications. Making it very simple for students and the inexperienced to get started with offensive security!
Support
Quality
Security
License
Reuse
O
OWASP-ASVS-4.0-testing-guideby BlazingWind
Python 105 Version:Current License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
Forensic Scripts
Support
Quality
Security
License
Reuse
Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.
Support
Quality
Security
License
Reuse
A collection of tools I wrote for bug bounty or hacking and don't mind publishing it :smile:
Support
Quality
Security
License
Reuse
Adversarial Attack on Graph Structured Data (https://arxiv.org/abs/1806.02371)
Support
Quality
Security
License
Reuse
Robustness vs Accuracy Survey on ImageNet
Support
Quality
Security
License
Reuse
Mobile Revelator
Support
Quality
Security
License
Reuse
[CVPR 2020] When NAS Meets Robustness: In Search of Robust Architectures against Adversarial Attacks
Support
Quality
Security
License
Reuse
This is the source code for P2IM paper (accepted to Usenix Security'20)
Support
Quality
Security
License
Reuse
The translation-invariant adversarial attack method to improve the transferability of adversarial examples.
Support
Quality
Security
License
Reuse
一个游戏修改器制作教程的例程
Support
Quality
Security
License
Reuse
A Windows & Linux pwn library to play with modern C++ - and yeah, it's pwn++, not pwn-- (it's a toy library constantly changing, don't count on it for stability)
Support
Quality
Security
License
Reuse
Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.
Support
Quality
Security
License
Reuse
C# DLL Injection Library capable of injecting x86 DLLs to x86 process from x64 processes.
Support
Quality
Security
License
Reuse
Public Profile Repository for Rekall Memory Forensic.
Support
Quality
Security
License
Reuse
Code for EMNLP2020 long paper: BERT-Attack: Adversarial Attack Against BERT Using BERT
Support
Quality
Security
License
Reuse
PicketLink is a security framework for securing Java EE applications.
Support
Quality
Security
License
Reuse
Hide DLL / Hide Module / Hide Dynamic Link Library
Support
Quality
Security
License
Reuse
OASIS TC Open Repository: TAXII 2 Server Library Written in Python
Support
Quality
Security
License
Reuse
"Advanced Keylogger" written in Python with features including taking screenshots, recording microphone, gather clipboard contents, and getting system information
Support
Quality
Security
License
Reuse
Support
Quality
Security
License
Reuse
Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)
Support
Quality
Security
License
Reuse
Wipe files and drives securely with randoms ASCII dicks
Support
Quality
Security
License
Reuse
Tools for working with MaxMind GeoIP csv and dat files
Support
Quality
Security
License
Reuse
.NET assembly local/remote loading/injection into memory.
Support
Quality
Security
License
Reuse
N
NDSS21-Model-Poisoningby vrt1shjwlkr
Jupyter Notebook 87 Version:Current License: No License (No License)
Code for NDSS 2021 Paper "Manipulating the Byzantine: Optimizing Model Poisoning Attacks and Defenses Against Federated Learning"
Support
Quality
Security
License
Reuse
Source code of Nixware. Cheat doesn't inject for some reason, fix it uself or just paste from it
Support
Quality
Security
License
Reuse
ZPET - The iOS Zero Pin Extraction Toolkit. Supports the live extraction, processing and parsing of sensitive user media from a locked iPhone.
Support
Quality
Security
License
Reuse
P
Patch-wise-iterative-attackby qilong-zhang
Python 84 Version:Current License: No License (No License)
Patch-wise iterative attack (accepted by ECCV 2020) to improve the transferability of adversarial examples.
Support
Quality
Security
License
Reuse
Simple tool to bundle windows DLLs with PE executable
Support
Quality
Security
License
Reuse
Shellcode injector using direct syscalls
Support
Quality
Security
License
Reuse
D
Dendrobateby FuzzySecurity
Managed code hooking template.
C# 121Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
M
MISP-maltegoby MISP
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Python 119Updated: 4 y ago License: Strong Copyleft (AGPL-3.0)
Support
Quality
Security
License
Reuse
v
vulnadoby ScaleSec
Purposely vulnerable Java application to help lead secure coding workshops
Java 118Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
a
adversarial-feature-augmentationby ricvolpi
Code for the paper "Adversarial Feature Augmentation for Unsupervised Domain Adaptation", CVPR 2018
Python 118Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
I
Invoke-LiveResponseby mgreen27
Invoke-LiveResponse
PowerShell 118Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
c
Support
Quality
Security
License
Reuse
a
autotimelinerby andreafortuna
Automagically extract forensic timeline from volatile memory dump
Python 115Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
s
square-attackby max-andr
Square Attack: a query-efficient black-box adversarial attack via random search [ECCV 2020]
Python 112Updated: 2 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
T
ThreadContinueby zerosum0x0
Reflective DLL injection using SetThreadContext() and NtContinue()
C 112Updated: 3 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
T
ThreadJectby D4stiny
Manual DLL Injector using Thread Hijacking.
C++ 112Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
m
malware-bazaarby cocaman
Python scripts for Malware Bazaar
Python 111Updated: 1 y ago License: Strong Copyleft (CC-BY-SA-4.0)
Support
Quality
Security
License
Reuse
N
NetshHelperBeaconby outflanknl
Example DLL to load from Windows NetShell
C++ 111Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
C
CSIRT-Collectby dwmetz
PowerShell script to collect memory and (triage) disk forensics
PowerShell 110Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
p
pytorch-adversarial_boxby wanglouis49
PyTorch library for adversarial attack and training
Python 108Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
m
mono-assembly-injectorby gamebooster
Inject assemblies into mono embedded processes like UnityEngine Games
HTML 108Updated: 3 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
O
OpenMFby scorelab
An Open Source Mobile Forensics Investigation Tool for Android Platform
JavaScript 107Updated: 2 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
L
LiveCloudKdby comaeio
Hyper-V Research is trendy now
C 107Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
r
rifiuti2by abelcheung
Windows Recycle Bin analyser
C 106Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
N
NoobSec-Toolkitby krintoxi
NoobSecToolkit is a Python Based Tool kit that brings together powerful security and anonymity tools and scripts with predefined security configurations and modifications. Making it very simple for students and the inexperienced to get started with offensive security!
Python 105Updated: 4 y ago License: Strong Copyleft (GPL-2.0)
Support
Quality
Security
License
Reuse
O
OWASP-ASVS-4.0-testing-guideby BlazingWind
Python 105Updated: 1 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
4
4n6-scriptsby cheeky4n6monkey
Forensic Scripts
Python 103Updated: 3 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
W
WhatsPwnby jlrodriguezf
Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices.
Shell 103Updated: 4 y ago License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
b
bugz-toolsby D4Vinci
A collection of tools I wrote for bug bounty or hacking and don't mind publishing it :smile:
Python 100Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
g
graph_adversarial_attackby Hanjun-Dai
Adversarial Attack on Graph Structured Data (https://arxiv.org/abs/1806.02371)
Python 99Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
A
Adversarial_Surveyby huanzhang12
Robustness vs Accuracy Survey on ImageNet
Python 98Updated: 1 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
M
Support
Quality
Security
License
Reuse
R
RobNetsby gmh14
[CVPR 2020] When NAS Meets Robustness: In Search of Robust Architectures against Adversarial Attacks
Python 98Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
p
p2imby RiS3-Lab
This is the source code for P2IM paper (accepted to Usenix Security'20)
C 98Updated: 2 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
T
Translation-Invariant-Attacksby dongyp13
The translation-invariant adversarial attack method to improve the transferability of adversarial examples.
Python 97Updated: 4 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
C
Support
Quality
Security
License
Reuse
p
pwn--by hugsy
A Windows & Linux pwn library to play with modern C++ - and yeah, it's pwn++, not pwn-- (it's a toy library constantly changing, don't count on it for stability)
C++ 97Updated: 2 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
I
Invoke-Forensicsby swisscom
Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.
PowerShell 97Updated: 1 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
R
Reloaded.Injectorby Reloaded-Project
C# DLL Injection Library capable of injecting x86 DLLs to x86 process from x64 processes.
C# 96Updated: 2 y ago License: Weak Copyleft (LGPL-3.0)
Support
Quality
Security
License
Reuse
r
rekall-profilesby google
Public Profile Repository for Rekall Memory Forensic.
HTML 96Updated: 4 y ago License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
B
BERT-Attackby LinyangLee
Code for EMNLP2020 long paper: BERT-Attack: Adversarial Attack Against BERT Using BERT
Python 95Updated: 3 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
p
picketlinkby picketlink
PicketLink is a security framework for securing Java EE applications.
Java 92Updated: 4 y ago License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
H
HideDllby strivexjun
Hide DLL / Hide Module / Hide Dynamic Link Library
C 91Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
c
cti-taxii-serverby oasis-open
OASIS TC Open Repository: TAXII 2 Server Library Written in Python
Python 90Updated: 2 y ago License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
p
python-keylogger-advancedby collinsmc23
"Advanced Keylogger" written in Python with features including taking screenshots, recording microphone, gather clipboard contents, and getting system information
Python 90Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
z
zestby zaproxy
Java 89Updated: 2 y ago License: Weak Copyleft (MPL-2.0)
Support
Quality
Security
License
Reuse
m
maldrolyzerby maldroid
Simple framework to extract "actionable" data from Android malware (C&Cs, phone numbers etc.)
Python 89Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
w
wipedicksby Drewsif
Wipe files and drives securely with randoms ASCII dicks
Python 89Updated: 4 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
m
mmutilsby mteodoro
Tools for working with MaxMind GeoIP csv and dat files
Python 87Updated: 3 y ago License: Permissive (MIT)
Support
Quality
Security
License
Reuse
N
NET-Assembly-Inject-Remoteby med0x2e
.NET assembly local/remote loading/injection into memory.
C# 87Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
N
NDSS21-Model-Poisoningby vrt1shjwlkr
Code for NDSS 2021 Paper "Manipulating the Byzantine: Optimizing Model Poisoning Attacks and Defenses Against Federated Learning"
Jupyter Notebook 87Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
N
NIXWARE-CSGOby Shaxzy
Source code of Nixware. Cheat doesn't inject for some reason, fix it uself or just paste from it
C++ 85Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
Z
ZPETby DuffyAPP-IT
ZPET - The iOS Zero Pin Extraction Toolkit. Supports the live extraction, processing and parsing of sensitive user media from a locked iPhone.
C++ 85Updated: 3 y ago License: Strong Copyleft (AGPL-3.0)
Support
Quality
Security
License
Reuse
P
Patch-wise-iterative-attackby qilong-zhang
Patch-wise iterative attack (accepted by ECCV 2020) to improve the transferability of adversarial examples.
Python 84Updated: 2 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
r
rewolf-dllpackagerby rwfpl
Simple tool to bundle windows DLLs with PE executable
C++ 84Updated: 4 y ago License: No License (No License)
Support
Quality
Security
License
Reuse
D
DefensiveInjectorby bats3c
Shellcode injector using direct syscalls
C 83Updated: 3 y ago License: No License (No License)
Support
Quality
Security
License
Reuse