redcode-labs / RedMarkLinks
Our fork of Iceman's fork for Proxmark III
☆16Updated 7 months ago
Alternatives and similar repositories for RedMark
Users that are interested in RedMark are comparing it to the libraries listed below
Sorting:
- Legba recipes.☆50Updated 10 months ago
- This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by atta…☆23Updated 8 years ago
- Mr. Radar is a port security evading, discovery device used to detect network switches connected to lone network ports.☆12Updated 2 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- Golang C2 Agent PoC utilizing web and social media paltforms to issue command and control and pasting results to PasteBin☆16Updated 5 years ago
- Self replicating and automatically spreading SSH worm that recovers login credentials☆52Updated last year
- Free Email Providers☆10Updated last year
- Force target victim to unsafe network☆26Updated last month
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is exec…☆20Updated 2 years ago
- ☆19Updated last year
- ☆11Updated 4 years ago
- Data EXfiltration TestER☆21Updated 5 years ago
- Rubber Ducky powered by NeoKey☆25Updated last year
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆52Updated 4 years ago
- wordlists for password cracking☆28Updated 2 years ago
- Small utility script to notify via Slack about Hashcat's progress during a password cracking session☆10Updated 6 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Shadow Strike is a hacking framework that aids in information gathering, payload generation, payload delivery, and website exploitation.☆8Updated 4 years ago
- Finding sensitive information in the trimmed parts of cropped images☆30Updated 3 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Hash collisions and their exploitations☆9Updated 3 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Golang Shlyuz Implant Implementation☆13Updated last month
- Remove Offensive and Profane Words from Wordlists☆15Updated last year
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- 🎥 Spytruder: Advanced RTSP Camera Discovery and Vulnerability Assessment Tool☆15Updated last week
- A wrapper around the Proxmark3 client that will alert the user of specific events☆30Updated 4 years ago
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 5 years ago