-
-
pentestagent Public
Forked from GH05TCREW/pentestagentPentestAgent is an AI agent framework for black-box security testing, supporting bug bounty, red-team, and penetration testing workflows.
Python MIT License UpdatedDec 28, 2025 -
Payment-bypass-bug-lab Public
Forked from zack0x01/Payment-bypass-bug-labJavaScript UpdatedDec 23, 2025 -
jwtauditor Public
Forked from dr34mhacks/jwtauditorJWT Auditor – Analyze, break, and understand your tokens like a pro.
HTML Apache License 2.0 UpdatedDec 20, 2025 -
kube-score Public
Forked from zegl/kube-scoreKubernetes object analysis with recommendations for improved reliability and security. kube-score actively prevents downtime and bugs in your Kubernetes YAML and Charts. Static code analysis for Ku…
Go MIT License UpdatedDec 18, 2025 -
syzkaller Public
Forked from google/syzkallersyzkaller is an unsupervised coverage-guided kernel fuzzer
Go Apache License 2.0 UpdatedDec 11, 2025 -
APKiD Public
Forked from rednaga/APKiDAndroid Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
YARA Other UpdatedDec 9, 2025 -
checkov Public
Forked from bridgecrewio/checkovPrevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.
Python Apache License 2.0 UpdatedDec 5, 2025 -
Malcolm Public
Forked from idaholab/MalcolmMalcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
Python Other UpdatedNov 26, 2025 -
ghidra-copilot Public
Forked from knifeyspoony/ghidra-copilotProvides a chat-based, LLM-assisted reverse engineering experience within Ghidra
Java UpdatedNov 23, 2025 -
cloc Public
Forked from AlDanial/cloccloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
Perl GNU General Public License v2.0 UpdatedNov 23, 2025 -
ghost Public
Forked from pandaadir05/ghostDetects process injection and memory manipulation used by malware. Finds RWX regions, shellcode patterns, API hooks, thread hijacking, and process hollowing. Built in Rust for speed. Includes CLI a…
Rust UpdatedNov 21, 2025 -
-
oss-fuzz-gen Public
Forked from google/oss-fuzz-genLLM powered fuzzing via OSS-Fuzz.
Python Apache License 2.0 UpdatedNov 17, 2025 -
tfsec Public
Forked from aquasecurity/tfsecTfsec is now part of Trivy
Go MIT License UpdatedNov 10, 2025 -
AI-driven-penetration-testing-tool Public
Forked from 0xSojalSec/AI-driven-penetration-testing-toolAn advanced AI-driven vulnerability scanner and penetration testing tool that integrates multiple AI providers (OpenAI, Grok, OLLAMA, Claude) with comprehensive security testing modules for automat…
Python Other UpdatedNov 7, 2025 -
malware-apk Public
Forked from ivan-sincek/malware-apkAs a bug hunter, are your bug bounty reports getting rejected because you don't use a "malicious" Proof of Concept (PoC) app to exploit the vulnerabilities? I've got you covered!
Java MIT License UpdatedNov 4, 2025 -
mcp-scanner Public
Forked from cisco-ai-defense/mcp-scannerScan MCP Servers for vulnerabilities
Python Apache License 2.0 UpdatedOct 28, 2025 -
www-project-spvs Public
Forked from OWASP/www-project-spvsOWASP Foundation web repository
HTML Creative Commons Attribution Share Alike 4.0 International UpdatedOct 28, 2025 -
ek0msUSB Public
Forked from ekomsSavior/ek0msUSBbadUSB ek0ms style with integrated c2
Python MIT License UpdatedOct 23, 2025 -
UnderlayCopy Public
Forked from kfallahi/UnderlayCopyPowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads
PowerShell UpdatedOct 22, 2025 -
Rootkit Public
Forked from MatheuZSecurity/RootkitCollection of codes focused on Linux rootkits
C MIT License UpdatedOct 22, 2025 -
AdaptixC2 Public
Forked from Adaptix-Framework/AdaptixC2C GNU General Public License v3.0 UpdatedOct 21, 2025 -
Crystal-Kit Public
Forked from rasta-mouse/Crystal-KitEvasion for Cobalt Strike
C GNU General Public License v3.0 UpdatedOct 12, 2025 -
DriverVuln-Analyzer-IDA-Plugin Public
Forked from CyberSecurityUP/DriverVuln-Analyzer-IDA-PluginPython UpdatedOct 12, 2025 -
IAmAntimalware Public
Forked from TwoSevenOneT/IAmAntimalwareThis tool helps inject code into the processes of Antivirus programs.
C++ UpdatedOct 11, 2025 -
shodan-dorks2 Public
Forked from dootss/shodan-dorksAn auto-updating list of shodan dorks with info on the amount of results they return!
MIT License UpdatedOct 7, 2025 -
CyberBlue Public
Forked from cyberblu3s/CyberBlueCyberSecurity BLUE TEAM containerized platform that brings together open-source tools for SIEM, DFIR, CTI, SOAR, and Network Analysis
Shell Other UpdatedOct 6, 2025 -
ai-captcha-bypass Public
Forked from aydinnyunus/ai-captcha-bypassAI Captcha Bypass
Python Other UpdatedOct 2, 2025 -
fuzzforge_ai Public
Forked from FuzzingLabs/fuzzforge_aiAI-powered workflow automation and AI Agents platform for AppSec, Fuzzing & Offensive Security. Automate vulnerability discovery with intelligent fuzzing, AI-driven analysis, and a marketplace of s…
Python Other UpdatedSep 30, 2025