Starred repositories
world's first Opensource fully Autonomous AI Security Engineer
A collection of awesome resources related AI security
NoDPI is a utility for bypassing the DPI (Deep Packet Inspection)
Security automation with n8n ideas: 100+ Red/Blue/AppSec workflows, integrations, and ready-to-run playbooks.
AV/EDR processes termination by exploiting a vulnerable driver (BYOVD)
Proof of Concept for CVE-2026-23745: Arbitrary File Overwrite vulnerability in node-tar (versions < 7.5.3).
A high-fidelity x86_64 polymorphic mutation engine focused on instruction-level fragmentation and context preservation.
A complete browser-based reverse engineering platform built on Rizin, running entirely client-side via WebAssembly.
MCP to help Defenders Detection Engineer Harder and Smarter
Patching "signtool.exe" to accept expired certificates for code-signing.
Reverse Engineering 101 training from our Vulnerability Researcher Development Program (VRDP)
This repo contains PoCs for vulnerable Windows drivers.
A game modding utility that makes injecting C/C++ code easier.
CVE-2025-64155: Fortinet FortiSIEM Argument Injection to Remote Code Execution
A C# tool for extracting information from SCCM PXE boot media.
Clear and obvious name of the exploitation technique can create a false sense of familiarity, even if its true potential was never researched, the technique itself is never mentioned and payloads a…
Lonkero - Wraps around your attack surface. Professional-grade scanner for real penetration testing. Fast. Modular. Rust.
A PowerShell variant of the amazing patch_review.py by kevthehermit
# CVE-2026-20805 PoC Prueba de concepto para la vulnerabilidad de divulgación de información en **Desktop Windows Manager (dwm.exe)** de Microsoft. ## 📋 Resumen de la Vulnerabilidad - **ID:** CVE-2…
A lightweight Windows Prefetch file parser to extract programs' execution history
Trail of Bits Claude Code skills for security research, vulnerability detection, and audit workflows
Local Privilege Escalation Affecting Millions of Gaming Laptops
Novel Windows process injection: assembles existing open handles (process & thread), natural RWX regions, and special user APC (NtQueueApcThreadEx2) for stealthy execution. Minimal permissions, no …
AppleSEPKeyStore Use-After-Free Panic (iOS/macOS 26.1-26.2)
HLSL/GLSL library for debugging shaders
Practical setup guides and helpers to connect Burp Suite MCP Server to multiple AI backends (Codex, Gemini, Ollama, ...).