Lists (3)
Sort Name ascending (A-Z)
Starred repositories
As a bug hunter, are your bug bounty reports getting rejected because you don't use a "malicious" Proof of Concept (PoC) app to exploit the vulnerabilities? I've got you covered!
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
GeoIntel using Google's Gemini API to uncover the location where photos were taken through AI-powered geo-location analysis.
LLMs to perform network discovery and security scanning tasks using the powerful Nmap tool.
A Curated List of Awesome Telegram OSINT Tools, Sites & Resources
Resources for Mobile Application Testing 📓
A collection of awesome software, OSINT Tools, libraries, learning tutorials, documents, books & technical resources and cool stuff about dark web.
NMAP-AI: AI-Powered Network Scanning & Automation Platform 🤖 Revolutionizing network scanning with AI-powered automation, intelligent script generation, and advanced port scanning capabilities
Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used to setup Dynamic Application Security Testing (DAST).
EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation
A graph manager to help you save time in your cyber investigations.
All major services between AWS, Azure, and GCP are mapped with links pointing to product home pages.
Shodan Eye This tool collects all the information about all devices directly connected to the internet using the specified keywords that you enter. Author: Jolanda de Koff
A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.
AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
An AI-driven MCP server that autonomously interfaces with Malware Bazaar, delivering real-time threat intel and sample metadata for authorized cybersecurity research workflows.
Vibe Malware Triage - MCP server for static PE analysis.
A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabil…
🛡️ Comprehensive threat intelligence aggregation MCP server
🤗 LeRobot: Making AI for Robotics more accessible with end-to-end learning