Lists (26)
Sort Name ascending (A-Z)
AI-PHISHING
AUTOMATION
BLOCKCHAIN
Close Access
CLOUD
Cobalt
Cracking
DEFENSE
Entra
Evasion Research
havoc
Internal-Through-SOCKS
Linux Implant
LLM Dev
LUA
LUDUS
Pi
Reverse
Rust
SAT-HACKING
Scan
Sliver-relapse
Spray
Web dev is stupid
WiFi
YARA
- All languages
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CSS
- Clojure
- Crystal
- DIGITAL Command Language
- Dart
- Dockerfile
- Go
- Groovy
- HCL
- HTML
- Handlebars
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Less
- Lua
- MDX
- Makefile
- Modula-3
- Nim
- Objective-C
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- REXX
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Slash
- Smarty
- Solidity
- Svelte
- Swift
- TypeScript
- VBA
- VBScript
- Visual Basic
- Vue
- XSLT
- YAML
- YARA
- Zig
Starred repositories
A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.
A mullti-purpose LDAP/Kerberos tool written in Rust.
Universal memory layer for AI Agents; Announcing OpenMemory MCP - local and secure memory management.
Rainbow table generation & lookup tools.
FindUserHooks is a BOF used to discover user-land hooks placed by EDR solutions in all loaded modules.
ostrichgolf / PrivCheck
Forked from mertdas/PrivKitPrivCheck is a collection of Beacon Object Files designed to detect privilege escalation vulnerabilities in Windows OS by identifying common misconfigurations.
PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads
SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). This version fo…
Rustcat(rcat) - The modern Port listener and Reverse shell
Independent technology for modern publishing, memberships, subscriptions and newsletters.
Conquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.
A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.
Advanced Domain Controller attack and credential analysis tool leveraging DonPAPI database
Examples of my Claude Code infrastructure with skill auto-activation, hooks, and agents
Extract URLs, paths, secrets, and other interesting bits from JavaScript
Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames
AI-powered workflow automation and AI Agents platform for AppSec, Fuzzing & Offensive Security. Automate vulnerability discovery with intelligent fuzzing, AI-driven analysis, and a marketplace of s…
A python tool to map the access rights of network shares into a BloodHound OpenGraphs easily
NOFX: Defining the Next-Generation AI Trading Operating System. A multi-exchange Al trading platform(Binance/Hyperliquid/Aster) with multi-Ai competition(deepseek/qwen/claude)self-evolution, and re…
Repo for paper *Measuring and Augmenting Large Language Models for Solving Capture-the-Flag Challenges*
ValueCell is a community-driven, multi-agent platform for financial applications.
Docker container for running CobaltStrike 4.7 and above
A Crystal Palace shared library to resolve & perform syscalls
🎒 Token-Oriented Object Notation (TOON) – A compact, deterministic JSON format for LLM prompts. Spec, benchmarks, TypeScript SDK.