Skip to content
View hrtywhy's full-sized avatar
☢️
Sandbox Detected!
☢️
Sandbox Detected!
  • Sandbox

Block or report hrtywhy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A phone number can reveal whether a device is active, in standby or offline (and more). This PoC demonstrates how delivery receipts + RTT timing leak sensitive device-activity patterns. (WhatsApp /…

TypeScript 4,448 609 Updated Dec 31, 2025

An AI SKILL that provide design intelligence for building professional UI/UX multiple platforms

Python 15,381 1,537 Updated Jan 16, 2026

A collection of malware families and malware samples which use the Rust programming language.

201 10 Updated Jan 10, 2026

AI-Powered Dark Web OSINT Tool

Python 3,641 703 Updated Jan 15, 2026

High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)

Python 2,360 258 Updated Dec 7, 2025

A multi-agent SOC/DFIR assistant powered by LangChain, LangGraph, and OpenAI models. Automates IOC extraction, MITRE ATT&CK mapping, CVE correlation, investigation planning, and report generation f…

Python 55 8 Updated Jan 9, 2026

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …

C++ 497 96 Updated Aug 14, 2025

Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)

Go 407 113 Updated Dec 11, 2024

List of API's for gathering information about phone numbers, addresses, domains etc

2,163 280 Updated May 16, 2025

#supply #chain #attack #detection

YARA 638 59 Updated Jan 15, 2026

MCP server for Atomic Red Team

Python 99 15 Updated Dec 26, 2025

Binary Ninja plugin to analyze and simplify obfuscated code

Python 234 22 Updated Oct 11, 2025

Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.

372 49 Updated Oct 10, 2025

A collection of intel and usernames scraped from various cybercrime sources & forums. DarkForums, HackForums, Patched, Cracked, BreachForums, LeakBase, & more

133 24 Updated Jan 15, 2026

A dynamic, Flask-based web application providing a centralized interface for executing various open-source intelligence (OSINT) and cybersecurity command-line tools.

Python 35 6 Updated Sep 19, 2025

EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.

C++ 792 149 Updated Nov 1, 2025

A collection of my Frida instrumentation scripts to reverse engineer mobile apps and more.

JavaScript 1,545 251 Updated Dec 29, 2025

⚡️ Catalyst is a self-hosted, open source incident response platform and ticket system that helps to automate alert handling and incident response processes

Vue 502 66 Updated Jan 11, 2026

🔍 PANO: Advanced OSINT investigation platform combining graph visualization, timeline analysis, and AI assistance to uncover hidden connections in data. Built with Python and modern Qt.

Python 408 56 Updated Apr 26, 2025

OSINT tool to find breached emails, databases, pastes, and relevant information

Python 1,481 205 Updated Aug 14, 2025

The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains and brands.

Python 927 161 Updated Jan 8, 2026

Kaspersky's GReAT KLara

PHP 730 143 Updated Jul 24, 2024

Collection of scripts to automate the Malware Analysis process

Python 30 2 Updated Oct 27, 2025

AI-Powered Malware Analysis & Threat Intelligence for Ghidra Transform your static analysis workflow with cutting-edge AI capabilities, comprehensive malware detection, and advanced threat intellig…

Python 150 11 Updated Aug 27, 2025

Plugin interface for remote communications with Binary Ninja database and MCP server for interfacing with LLMs.

Python 52 4 Updated May 21, 2025

Simulation and red team Phishing Framework

Go 145 15 Updated Dec 25, 2025

Open Source Cloud Native Application Protection Platform (CNAPP)

TypeScript 5,220 640 Updated Jan 8, 2026

一款博丽灵梦风格的Hugo主题 | A Hakurei Reimu style Hugo theme. 💘Touhou💘

HTML 228 44 Updated Jan 7, 2026

Official VirusTotal plugin for IDA Pro

Python 176 29 Updated Jan 15, 2026

Tool to detect and monitor GitHub org users' public repositories for secrets and sensitive files

Go 227 9 Updated Nov 20, 2025
Next