Loading
svg
Open

Prapattimynk

  • April 20, 2024By Prapattimynk

    https://github.com/rhasspy/piper A fast, local neural text to speech system that sounds great and is optimized for the Raspberry Pi 4. Piper is used in a variety of projects. echo 'Welcome to the world of speech synthesis!' | \ ./piper --model en_US-lessac-medium.onnx --output_file welcome.wav Voices Our goal is to support Home Assistant and the Year of Voice. Download

  • April 4, 2024By Prapattimynk

    https://github.com/klarna-incubator/gram Gram is Klarna’s own threat model diagramming tool developed internally by Klarna’s Secure Development team. It is a webapp for engineers to collaboratively create threat models for their systems, providing a easy-to-understand way to document a system as a dataflow diagram with threats/controls attached. Features ✨ Getting Started 🚀 See Quick Start.

  • March 31, 2024By Prapattimynk

    https://github.com/GradientSurfer/Draw2Img A simple web UI for interactive text-guided image to image generation, intended for any age and skill level. Features Requirements Hardware: Operating System: Software: Browser: Internet: Usage Install Clone this repositorygit clone https://github.com/GradientSurfer/Draw2Img.git Install the dependenciespip install . Start Server Start the server, by default it will listen on http://localhost:8080python draw2img/main.py Navigate to the HTTP URL

  • March 26, 2024By Prapattimynk

    https://github.com/mrwadams/attackgen AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation’s details. Features Requirements Installation Option 1: Cloning the Repository Option 2: Using Docker LangSmith Setup If

  • March 23, 2024By Prapattimynk

    https://github.com/TarlogicSecurity/BlueSpy This repository contains the implementation of a proof of concept to record and replay audio from a bluetooth device without the legitimate user’s awareness. The PoC was demonstrated during the talk BSAM: Seguridad en Bluetooth at RootedCON 2024 in Madrid. It’s designed to raise awareness about the insecure use of Bluetooth devices, and the need of a consistent

  • March 20, 2024By Prapattimynk

    Introduction Are you interested in enhancing the capabilities of your rooted device? If so, you might want to consider installing Kali NetHunter. Kali NetHunter is an Android penetration testing platform that allows you to use various tools and techniques to assess the security of your network. In this guide, we will walk you through the

  • March 15, 2024By Prapattimynk

    https://github.com/projectdiscovery/nuclei-ai-extension Nuclei AI Browser Extension, built on top of cloud.projectdiscovery.io, simplifies the creation of vulnerability templates, by enabling users to extract vulnerability information from any webpages to quickly and efficiently create nuclei templates, saving valuable time and effort. Prerequisite A logged-in account on cloud.projectdiscovery.io is required to use this extension. You can sign up or log in before

  • March 14, 2024By Prapattimynk

    https://arttoolkit.github.io/ A RedTeam Toolkit is an interactive cheat sheet, containing a useful list of offensive security tools and their respective commands/payloads, to be used in red teaming exercises. If you hate constantly looking up the right command to use against a Windows, Linux, or Active Directory environment (like me), this project should help ease the

  • March 13, 2024By Prapattimynk

    Mosint is an automated email osint tool written in Go that allows you investigate for target emails in a fast and efficient manner. It consolidates numerous services, enabling security researchers to swiftly access a wealth of information. https://github.com/alpkeskin/mosint Features: Installation go install -v github.com/alpkeskin/mosint/v3/cmd/mosint@latest Services Service Function Status ipapi.co – Public More Information About Domain ✅

  • March 11, 2024By Prapattimynk

    https://github.com/d78ui98/APKDeepLens APKDeepLens is a Python based tool designed to scan Android applications (APK files) for security vulnerabilities. It specifically targets the OWASP Top 10 mobile vulnerabilities, providing an easy and efficient way for developers, penetration testers, and security researchers to assess the security posture of Android apps. Features APKDeepLens is a Python-based tool that performs

  • March 11, 2024By Prapattimynk

    https://github.com/HeyPuter/puter Puter is an advanced open-source desktop environment in the browser, designed to be feature-rich, exceptionally fast, and highly extensible. It can be used to build remote desktop environments or serve as an interface for cloud storage services, remote servers, web hosting platforms, and more. Getting Started Local Development git clone https://github.com/HeyPuter/puter cd puter npm

  • February 19, 2024By Prapattimynk

    https://github.com/dupontgu/qr-file-share Share small files from an offline source using only a QR code! Why? Imagine: You want to share a file with a friend nearby. You want to share from a source that does not have internet access – you just want to beam the file directly to your friend. This system lets you embed your file

  • February 5, 2024By Prapattimynk

    https://github.com/AashiqRamachandran/i-am-a-bot This project provides a solution for automatically solving various types of CAPTCHAs using a multi-modal Large Language Model (LLM). It leverages the capabilities of Google’s Vertex AI and a custom set of agents to interpret and solve CAPTCHA challenges. Features Installation Before you can use the CAPTCHA solver, you need to install the required

  • February 2, 2024By Prapattimynk

    A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft. This POC code is built for using this new BITB with Evilginx, and a Microsoft Enterprise phishlet. https://github.com/waelmas/frameless-bitb Disclaimer This tool is for educational and research purposes only. It

  • January 30, 2024By Prapattimynk

    What is PurpleLab ? This solution will allow you to easily deploy an entire lab to create/test your detection rules, simulate logs, play tests, download and run malware and mitre attack techniques, restore the sandbox and many other features. https://github.com/Krook9d/PurpleLab The lab contains : Installation procedure ⚠️ To have a fully clean installation, you have to

  • January 28, 2024By Prapattimynk

    https://github.com/spieglt/FlyingCarpet Send and receive files between Android, iOS, Linux, macOS, and Windows over ad hoc WiFi. No shared network or cell connection required, just two devices with WiFi chips in close range. Don’t have a flash drive? Don’t have access to a wireless network? Need to move a file larger than 2GB between different filesystems

svg