- All languages
- Adblock Filter List
- Assembly
- AutoIt
- Batchfile
- BitBake
- Blade
- C
- C#
- C++
- CSS
- Clojure
- Crystal
- Dart
- Dockerfile
- Elixir
- Go
- Groovy
- HCL
- HTML
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Just
- Lua
- MDX
- Makefile
- Nim
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- Rich Text Format
- Ruby
- Rust
- Scala
- Shell
- Smarty
- TypeScript
- VBA
- Vue
Starred repositories
One stop place for Jira security reconnaissance and exploitation in your proximity
Autoswagger by Intruder - detect API auth weaknesses
Cobalt Strike module x loader x profile x wike / A public collection of open resources for Cobalt Strike (only legal use in Red Team and penetration testing
Check if an email address exists without sending any email, written in Rust. Comes with a ⚙️ HTTP backend.
Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.
gRPC-Web Pentesting Suite + Burp Suite Extension / Hack gRPC-Web Applications (Official BApp Extension Available)
A Pentesters Confluence Keyword Scanner
Laravel is a web application framework with expressive, elegant syntax. We’ve already laid the foundation for your next big idea — freeing you to create without sweating the small things.
This tool is a modern evolution of older PoCs like those for CVE-2017-7921 and ICSA-17-124-01, updated for 2025 with live console output, threading for speed, and honeypot filtering (skips devices …
Abuse trust-boundaries to bypass firewalls and network controls
Try to find the origin IP of a webapp protected by Cloudflare.
Fair-code workflow automation platform with native AI capabilities. Combine visual building with custom code, self-host or cloud, 400+ integrations.
这是一款提高ChatGPT的数据安全能力和效率的插件。并且免费共享大量创新功能,如:自动刷新、保持活跃、数据安全、取消审计、克隆对话、言无不尽、净化页面、展示大屏、拦截跟踪、日新月异、明察秋毫等。让我们的AI体验无比安全、顺畅、丝滑、高效、简洁。
A lightning-fast search engine API bringing AI-powered hybrid search to your sites and applications.
SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.
Undetected Python version of the Playwright testing and automation library.
Fully Local Manus AI. No APIs, No $200 monthly bills. Enjoy an autonomous agent that thinks, browses the web, and code for the sole cost of electricity. 🔔 Official updates only via twitter @Martin9…
Unofficial API Wrapper for Perplexity.ai + Account Generator with Web Interface
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…
Tdarr - Distributed transcode automation using FFmpeg/HandBrake + Audio/Video library analytics + video health checking (Windows, macOS, Linux & Docker)
Search engine manager for modern browsers