Skip to content
View kim-tsr's full-sized avatar

Highlights

  • Pro

Block or report kim-tsr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Python 1,036 130 Updated Jan 8, 2026

Create randomly insecure VMs

Python 2,733 327 Updated Dec 10, 2025

Pentest Report Generator

JavaScript 2,728 493 Updated Jan 10, 2026
PHP 275 66 Updated Jan 7, 2015

The repo contains a series of challenges for learning Frida for Android Exploitation.

1,181 164 Updated Jul 26, 2024
HTML 2 Updated Jun 5, 2025

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 12,265 15,967 Updated Jan 9, 2026

game of active directory

PowerShell 7,301 1,018 Updated Jul 16, 2025

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 20,068 4,743 Updated Jan 9, 2026

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 5,388 1,230 Updated Feb 13, 2025

A collaborative, multi-platform, red teaming framework

JavaScript 4,217 550 Updated Jan 9, 2026

A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.

JavaScript 2,563 319 Updated Jan 1, 2026

A free, open-source SaaS app starter for React & Node.js with superpowers. Full-featured. Community-driven.

TypeScript 13,190 1,490 Updated Jan 9, 2026

CyberSecurity BLUE TEAM containerized platform that brings together open-source tools for SIEM, DFIR, CTI, SOAR, and Network Analysis

Shell 434 85 Updated Oct 16, 2025

A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.

Python 67 15 Updated Aug 22, 2022

Master programming by recreating your favorite technologies from scratch.

Markdown 455,339 42,703 Updated Dec 26, 2025

Fast web fuzzer written in Go

Go 15,389 1,501 Updated Apr 24, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 68,049 24,862 Updated Jan 9, 2026

List of Computer Science courses with video lectures.

70,527 9,430 Updated Jan 7, 2026