Skip to content
View g147's full-sized avatar

Organizations

@ARPSyndicate @cvebase @klapeye @ZieTRAD

Block or report g147

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

GhostCVEs

Python 5 Updated Jan 13, 2026

Automated OSINT on SwaggerHub

Python 236 37 Updated Jan 16, 2024

Nuclei scripts created by @rxerium for zero days / actively exploited vulnerabilities.

32 5 Updated Jan 8, 2026

An autonomous agent for deep financial research

TypeScript 6,946 868 Updated Jan 10, 2026

MaR - Matcher and Replacer, Perform intelligent replacement based on precise matching.

Java 263 4 Updated Dec 28, 2025

This is a proof of concept for CVE-2025-38352, a vulnerability in the Linux kernel's POSIX CPU timers implementation. The September 2025 Android Bulletin mentions that this vulnerability has been u…

C 77 8 Updated Jan 5, 2026

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C 5,919 1,646 Updated Jan 8, 2026

OGLplus is a collection of open-source, cross-platform libraries which implement an object-oriented facade over the OpenGL® (version 3 and higher) and also OpenAL® (version 1.1) and EGL (version 1.…

C++ 501 70 Updated Oct 26, 2021

Why is this running?

Go 10,800 244 Updated Jan 12, 2026

Wraps around your attack surface

Rust 519 1 Updated Jan 11, 2026

PentestAgent is an AI agent framework for black-box security testing, supporting bug bounty, red-team, and penetration testing workflows.

Python 1,000 273 Updated Jan 11, 2026

Scirius is a web application for Suricata ruleset management and threat hunting.

Python 671 152 Updated Dec 23, 2025

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 2,311 402 Updated Jan 8, 2026

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

1,258 305 Updated Jul 8, 2023

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 8,639 1,321 Updated Jan 6, 2026

It's Agentic!

Python 3 1 Updated Jan 12, 2026

VEDAS-Driven Autonomous Generation of Suricata Rules for CVEs

12 Updated Jan 11, 2026

🛜 T-Pot Mobile - The All In One Wireless Honeypot Solution 🍯

Python 74 10 Updated Sep 22, 2025

Stakeholder-Specific Vulnerability Categorization

Python 168 42 Updated Jan 12, 2026

A tool to generate datasets and models based on vulnerabilities descriptions from @Vulnerability-Lookup.

Python 23 3 Updated Jan 9, 2026

Proactive Land Uncovering & Monitoring

Python 8 Updated Oct 26, 2025

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

C 305 48 Updated Jul 16, 2025

Exposing CharmingKitten's malicious activity for IRGC-IO Counterintelligence division (1500)

C# 423 97 Updated Oct 27, 2025

A collection of android Exploits and Hacks

HTML 955 152 Updated Oct 8, 2019

The 500 AI Agents Projects is a curated collection of AI agent use cases across various industries. It showcases practical applications and provides links to open-source projects for implementation…

22,494 3,912 Updated Oct 11, 2025

A lightweight GPT model, trained to discover subdomains.

Python 338 18 Updated Dec 18, 2025

External telegram feeder for AIL framework

Python 18 3 Updated Jan 6, 2026
Python 82 14 Updated Aug 27, 2025

Pentest Copilot is an AI-powered browser based ethical hacking assistant tool designed to streamline pentesting workflows.

JavaScript 250 65 Updated Jan 1, 2026

Buttercup finds and patches software vulnerabilities

Python 1,432 159 Updated Jan 12, 2026
Next