SughoshKulkarni / WildWav
Bird sound identification web application
☆10Updated 2 years ago
Alternatives and similar repositories for WildWav:
Users that are interested in WildWav are comparing it to the libraries listed below
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- Python script that automate the process of generating various reverse shells.☆16Updated 4 years ago
- Looto - muilti-thread port scanner with powerful user-friendly GUI. Scan your network to be sure you are safe. This software can use ONLY…☆11Updated 3 years ago
- A brute-force password cracker and video auto-downloader for Zoom's "Record to Cloud" functionality.☆8Updated 4 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- This is a simple network scanner used to scan any range of IP Address to get their MAC Address. The code is written completely in Python …☆21Updated 3 years ago
- ☆17Updated 3 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- SPIZZLE, The Onion Spider.☆13Updated 7 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 4 months ago
- Post-Auth RCE & Persistence on UOKOO Security Cameras☆11Updated 4 years ago
- Tools for attacking various MIFARE RFID cards☆15Updated 5 years ago
- Yet another powerful payload encoder/decoder☆14Updated 3 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆11Updated 7 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- AliGuard PHP WAF☆12Updated last year
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- An experimental shell that handles file exfiltration, exploit injection and various other obnoxious tasks.☆11Updated 4 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆16Updated 7 years ago
- fully automated c# reverse shells with automated ssh tunneling☆5Updated 4 years ago
- Finder Predator The Thief botnet panel☆7Updated 5 years ago
- ShellC0de Generator☆11Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 10 months ago
- Development☆11Updated 3 years ago
- Tool useful to discover services behind unknown ports☆13Updated 3 years ago
- Various Crypter Project☆9Updated 11 years ago
- Created a server vulnerable to Buffer Overflow using Visual Studio and perform a Stack Based and SEH Based Buffer Overflow Attack.☆14Updated 3 years ago