marcnewlin / hi_my_name_is_keyboardLinks
☆692Updated 11 months ago
Alternatives and similar repositories for hi_my_name_is_keyboard
Users that are interested in hi_my_name_is_keyboard are comparing it to the libraries listed below
Sorting:
- BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetoo…☆452Updated last week
- CVE-2023-38831 winrar exploit generator☆788Updated last year
- 🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard…☆1,535Updated last month
- PoC to record audio from a Bluetooth device☆1,280Updated last year
- Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]☆509Updated last year
- Complete list of LPE exploits for Windows (starting from 2023)☆790Updated last month
- Windows Local Privilege Escalation Cookbook☆1,122Updated 4 months ago
- Microsoft-Outlook-Remote-Code-Execution-Vulnerability☆727Updated last year
- Awesome EDR Bypass Resources For Ethical Hacking☆1,196Updated 4 months ago
- poc for CVE-2024-38063 (RCE in tcpip.sys)☆667Updated 9 months ago
- TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and…☆435Updated 11 months ago
- PoC for CVE-2023-4911☆387Updated last year
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆277Updated last year
- Wireless Hacking Devices Protocol client☆183Updated this week
- "Bob the Smuggler": A tool that leverages HTML Smuggling Attack and allows you to create HTML files with embedded 7z/zip archives. The to…☆541Updated 2 months ago
- exploits for CVE-2024-20017☆137Updated 8 months ago
- This map lists the essential techniques to bypass anti-virus and EDR☆2,808Updated 2 months ago
- Dump cookies and credentials directly from Chrome/Edge process memory☆1,210Updated 6 months ago
- A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Inte…☆889Updated last week
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆753Updated 2 months ago
- SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.☆1,106Updated last month
- Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5☆843Updated last year
- Phishing with a fake reCAPTCHA☆554Updated 8 months ago
- Apple BLE proximity pairing message spoofing☆1,784Updated 11 months ago
- A simple and easy way to find Flipper Zero Devices and Bluetooth Low Energy Based Attacks☆924Updated 3 months ago
- Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.☆610Updated 6 months ago
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,261Updated last month
- A simple tool for bypassing file upload restrictions.☆853Updated 10 months ago
- Sticky notes for pentesting, bug bounty, CTF.☆699Updated last month
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆710Updated 4 months ago