Highlights
-
-
BloodHound Public
Forked from SpecterOps/BloodHoundSix Degrees of Domain Admin
Go Apache License 2.0 UpdatedJul 12, 2025 -
-
GhidraMCP Public
Forked from LaurieWired/GhidraMCPMCP Server for Ghidra
-
SSH-Telnet-Honeypot- Public
Forked from cowrie/cowrieCowrie SSH/Telnet Honeypot https://docs.cowrie.org/
Python Other UpdatedMar 19, 2025 -
openage Public
Forked from SFTtech/openageClone of the Age of Empires II engine 🚀
Python Other UpdatedMar 6, 2025 -
pytm Public
Forked from OWASP/pytmA Pythonic framework for threat modeling
Python Other UpdatedFeb 21, 2025 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedFeb 16, 2025 -
opentitan Public
Forked from lowRISC/opentitanOpenTitan: Open source silicon root of trust
SystemVerilog Apache License 2.0 UpdatedFeb 3, 2025 -
-
-
-
orb-hardware Public
Forked from worldcoin/orb-hardwareHardware specifications and schematics for the Worldcoin Orb.
Shell Other UpdatedJan 17, 2025 -
Sn1per Public
Forked from 1N3/Sn1perAttack Surface Management Platform
Shell Other UpdatedJan 1, 2025 -
deepdarkCTI Public
Forked from fastfire/deepdarkCTICollection of Cyber Threat Intelligence sources from the deep and dark web
GNU General Public License v3.0 UpdatedDec 22, 2024 -
opensnitch Public
Forked from evilsocket/opensnitchOpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.
Python GNU General Public License v3.0 UpdatedDec 19, 2024 -
awesome_threat_intel_blogs Public
Forked from muchdogesec/awesome_threat_intel_blogsA curated list of Awesome Threat Intelligence Blogs
Other UpdatedDec 18, 2024 -
-
-
malwoverview Public
Forked from alexandreborges/malwoverviewMalwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…
Python GNU General Public License v3.0 UpdatedDec 13, 2024 -
evil-winrm Public
Forked from Hackplayers/evil-winrmThe ultimate WinRM shell for hacking/pentesting
Ruby GNU Lesser General Public License v3.0 UpdatedDec 2, 2024 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedNov 26, 2024 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedNov 7, 2024 -
certmitm Public
Forked from aapooksman/certmitmA tool for testing for certificate validation vulnerabilities of TLS connections made by a client device or an application.
Python MIT License UpdatedOct 4, 2024 -
binsider Public
Forked from orhun/binsiderAnalyze ELF binaries like a boss 😼🕵️♂️
Rust Apache License 2.0 UpdatedSep 24, 2024 -
keycloak Public
Forked from keycloak/keycloakOpen Source Identity and Access Management For Modern Applications and Services
Java Apache License 2.0 UpdatedSep 4, 2024 -
stremio-shell Public
Forked from Stremio/stremio-shell🐚 Qt5-based shell for Stremio; compile this to run the desktop app
C++ GNU General Public License v3.0 UpdatedAug 30, 2024 -
-
-
project-based-learning Public
Forked from practical-tutorials/project-based-learningCurated list of project-based tutorials
MIT License UpdatedAug 15, 2024