redcode-labs / RedMark
Our fork of Iceman's fork for Proxmark III
☆15Updated 2 months ago
Alternatives and similar repositories for RedMark:
Users that are interested in RedMark are comparing it to the libraries listed below
- Directory with Bluetooth exploits that is used in BlueToolkit☆10Updated 2 weeks ago
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- Free Email Providers☆10Updated last year
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆18Updated 2 months ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Rubber Ducky powered by NeoKey☆22Updated 8 months ago
- Database for custom made as well as publicly available stage-2 or beacons or stageless payloads, used by loaders/stage-1/stagers, or for …☆11Updated last week
- just manipulatin these here tokens yes sir nothing weird☆22Updated 2 years ago
- wsnet☆24Updated this week
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- BLE based C2 for Hak5's Bash Bunny☆15Updated last year
- Mr. Radar is a port security evading, discovery device used to detect network switches connected to lone network ports.☆12Updated 2 years ago
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆16Updated 2 years ago
- Seven different DLL injection techniques in one single project.☆10Updated 4 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- ☆17Updated last year
- Tutorials for getting started with Pwntools☆12Updated 2 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆29Updated 6 years ago
- wordlists for password cracking☆26Updated 2 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆17Updated 2 years ago
- This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by atta…☆22Updated 7 years ago
- ☆11Updated 3 years ago
- ☆13Updated 3 years ago
- Periodically check hashcat cracking progress and notify of success.☆11Updated 6 years ago
- Serving files with conditions, serverside keying and more.☆18Updated 2 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆10Updated 3 years ago
- Data EXfiltration TestER☆21Updated 5 years ago