skelsec / pysecur3
Python communication library for BiSecur devices
☆11Updated 5 years ago
Alternatives and similar repositories for pysecur3:
Users that are interested in pysecur3 are comparing it to the libraries listed below
- radare2 script to help on COM objects reverse engineering☆11Updated 7 years ago
- VB Exe Parser is an IDA script written in Python. This script will help you to parse VB program internal structures. It can find: Event, …☆15Updated 8 years ago
- Collection Of Scripts And Utilities For Windows Event Hunting☆17Updated 4 years ago
- ☆47Updated 5 years ago
- ☆32Updated 7 months ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- sonoff evil firmware PoC - used for demonstration during live demo on exploitation by MQTT☆16Updated 7 years ago
- Demonstrate the behavior of the tunnel cache on Windows☆9Updated 5 years ago
- A USB armory based USB sandbox☆20Updated 7 years ago
- Library and tools to access the Windows Hibernation File (hiberfil.sys) format☆13Updated 6 months ago
- RFID reader, writer, spoofer in a convenient form factor☆13Updated 7 years ago
- PCILeech HP iLO4 Service☆23Updated 6 years ago
- Solutions to crackmes☆18Updated 9 years ago
- Scapytain is a web application that enables you to store, organise and run test campaigns on top of Scapy.☆18Updated 6 years ago
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago
- Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format☆15Updated 5 years ago
- module for certexfil☆15Updated 2 years ago
- Various Topics☆15Updated 2 years ago
- Chrome extension to extract data from websites surfed inside of chrome☆18Updated 10 years ago
- Source distribution of the Ghidra software reverse engineering (SRE) framework https://www.nsa.gov/ghidra☆9Updated 5 years ago
- History and analysis of Windows desktop images☆17Updated 4 years ago
- python-deepviz is a python wrapper for deepviz.com REST APIs☆11Updated 7 years ago
- D00☆6Updated 3 years ago
- All TMF files that I extracted from Microsoft PDBs.☆12Updated 5 years ago
- .NET Binary Deserializer/Serializer - For all formats: [MC-NBFX], [MC-NBFS], [MC-NBFSE]☆18Updated 5 years ago
- Bluetooth Low Energy Device spoofing library☆25Updated 7 years ago
- Simplified NAT Slipstream server and client☆20Updated 4 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- A Dockerized Ghidra Server☆16Updated 4 years ago