Skip to content
View jon-brandy's full-sized avatar
🧬
Psalms 91:1-16
🧬
Psalms 91:1-16
  • PT ITSEC Asia Tbk
  • Jakarta, Indonesia
  • LinkedIn in/nicsap

Organizations

@ImaginaryCTF @TCP1P @csc-research-development @baycysec @PETIRsec

Block or report jon-brandy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Havoc Framework

Go 7,933 1,127 Updated Jul 10, 2025

CupaX is an open-source malware analysis platform designed for security researchers, students, and defensive security teams. It automatically executes suspicious files in an isolated Windows enviro…

Python 2 Updated Oct 25, 2025

New generation of wmiexec.py

Python 1,208 151 Updated Nov 6, 2025

CyberSecurity BLUE TEAM containerized platform that brings together open-source tools for SIEM, DFIR, CTI, SOAR, and Network Analysis

Shell 344 68 Updated Oct 16, 2025

Parse and analyze a Windows Amcache.hve registry hive, VirusTotal integration.

Python 101 8 Updated Aug 12, 2025

Supervised Machine Learning Approach to Detect Bots on Web3 Airdrops

Jupyter Notebook 2 Updated May 23, 2025

Malicious traffic detection system

Python 7,689 1,188 Updated Nov 6, 2025

real time face swap and one-click video deepfake with only a single image

Python 75,341 10,964 Updated Nov 5, 2025

KernelGoat is a "Vulnerable by Design" kernel environment to learn and practice Kernel security issues

JavaScript 3 Updated Dec 11, 2024

Foundry-like interface for interacting with the Ethereum application in python with extra features for solving CTF Challenges using the web3 module

Python 37 4 Updated Jul 31, 2025

Plaguards: Open Source PowerShell Deobfuscation and IOC Detection Engine for Blue Teams. [Presented at Black Hat Asia and USA 2025 Arsenal]

Python 17 4 Updated Oct 6, 2025

open source security auditing tools for games on android and linux. Containing memory scanner/editor, apk GUI, value freezer, android non root support and many more!

C++ 369 51 Updated Aug 8, 2024

An opinionated extensible language for rule creation! (UNDER DEVELOPMENT)

C 12 1 Updated Jan 9, 2025

Ransomware Golang for Educational Purposes Only, This program helpful for simulation like tabletop or Ransomware Test

Go 7 1 Updated Dec 27, 2024

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Jupyter Notebook 1,153 175 Updated Nov 14, 2020

CTF write-ups from the VulnHub CTF Team

712 153 Updated Apr 2, 2018

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that are useful for internal penetration tests and assumed breach exercises (red teaming).

C 289 60 Updated Oct 19, 2025

My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.

Python 146 26 Updated Oct 22, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 66,738 24,749 Updated Nov 6, 2025

A dockerised bot that uses Discords channel webhook feature to announce CTFd first bloods.

Python 15 3 Updated Nov 8, 2022

writeups for CTFs and CTF Training Platform

Python 6 Updated Oct 10, 2023

Example pwnable challenge hosted with docker

Dockerfile 227 44 Updated Feb 28, 2024

An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.

Go 238 20 Updated Jul 17, 2024

The First Open Source Bug Bounty Platform

HTML 91 19 Updated Nov 3, 2025

this repo is meant to list all hashes i have found over the year for verifying 3rd party download purpose

1 Updated Jan 22, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 71,440 16,186 Updated Nov 2, 2025

Tips and Tutorials for Bug Bounty and also Penetration Tests.

1,600 386 Updated Oct 7, 2025

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

7,678 1,880 Updated Jul 18, 2024
Next