p4lsec / fordpassLinks
Python3 script to interact with and retrieve data about your FordPass enabled vehicle
☆12Updated 4 years ago
Alternatives and similar repositories for fordpass
Users that are interested in fordpass are comparing it to the libraries listed below
Sorting:
- DevOps for Hackers with Hands-On Labs w/ Ralph May (4-Hour Workshop)☆59Updated 3 years ago
- bowing to the AI Overlords.☆24Updated 5 months ago
- ☆54Updated 9 months ago
- Modular Enumeration and Password Spraying Framework☆118Updated last year
- Fly into Gophish with One Click (Infra Automation)☆49Updated 2 years ago
- PowerHunt is a modular threat hunting framework written in PowerShell that leverages PowerShell Remoting for data collection on scale.☆70Updated 5 months ago
- ☆36Updated 11 months ago
- ☆35Updated 6 months ago
- A collection of tools Neil and Andy have been working on released in one place and interlinked with previous tools☆88Updated last year
- ☆48Updated 5 months ago
- ☆47Updated last month
- ☆90Updated last month
- Information on the Windows Spooler vulnerability - CVE-2021-1675; CVE 2021 34527☆19Updated 3 years ago
- Password attacks and MFA validation against various endpoints in Azure and Office 365☆151Updated 2 years ago
- This is a collection of tools that make up what we call a "Drop-Pi", primarily used as a quick placement device during a physical/social …☆33Updated 7 months ago
- DShield Sensor Log Collection with ELK☆28Updated 2 weeks ago
- Protocol agnostic online password guessing API.☆81Updated 2 years ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- Ansible playbook to deploy a phishing engagement in the cloud.☆219Updated 3 years ago
- https://github.com/BC-SECURITY/Empire☆47Updated 2 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆41Updated 4 years ago
- ☆56Updated last year
- Mass target enumeration☆28Updated 4 years ago
- 🌩️ Collection of BloodHound queries for Azure☆70Updated 5 months ago
- Community Tasks/Plans for PlumHound Queueing☆23Updated 2 years ago
- DEFCON 31 slide deck and video link☆62Updated this week
- Repo containing various intel-based resources such as threat research, adversary emulation/simulation plan and so on☆82Updated last year
- Azure AD RedTeam Full Enumeration Script used to query all aspects of your target Azure tenant.☆70Updated 10 months ago
- A Python implementation of dafthack's MSOLSpray. A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if …☆91Updated last year
- ☆110Updated 4 years ago