-
r3l1k Public
r3l1k parses multiple Nessus scan exports, enriches unique vulnerabilities with AI generated technical analysis, and can push structured findings into Ghostwriter, while never sending asset identif…
Python MIT License UpdatedDec 10, 2025 -
-
-
-
crewAI Public
Forked from crewAIInc/crewAIFramework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.
Python MIT License UpdatedMay 29, 2025 -
ligolo-ng Public
Forked from nicocha30/ligolo-ngAn advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Go GNU General Public License v3.0 UpdatedMay 7, 2025 -
system-prompts-and-models-of-ai-tools Public
Forked from x1xhlol/system-prompts-and-models-of-ai-toolsFULL v0, Cursor, Manus, Same.dev, Lovable, Devin, Replit Agent, Windsurf Agent & VSCode Agent (And other Open Sourced) System Prompts, Tools & AI Models.
UpdatedApr 22, 2025 -
evilginx2-TTPs Public
Forked from aalex954/evilginx2-TTPsReverse engineered to remove IOCs, added Exchange Online Protection IP blacklist and bing-bot user-agent blocking, DNS configuration and notes on usage.
Go GNU General Public License v3.0 UpdatedApr 16, 2025 -
MFASweep Public
Forked from dafthack/MFASweepA tool for checking if MFA is enabled on multiple Microsoft Services
PowerShell MIT License UpdatedMar 4, 2025 -
agents-course Public
Forked from huggingface/agents-courseThis repository contains the Hugging Face Agents Course.
MDX Apache License 2.0 UpdatedFeb 12, 2025 -
-
A mostly-serverless distributed hash cracking platform
JavaScript UpdatedDec 10, 2024 -
porfolio.dev Public
Forked from midudev/porfolio.devEjemplo de porfolio para programadores y desarrolladores
Astro Other UpdatedAug 27, 2024 -
Course-Piracy-Index Public archive
Forked from ItIsMeCall911/Course-Piracy-IndexCourse Piracy Index 🏴☠️
UpdatedAug 3, 2024 -
frameless-bitb Public
Forked from waelmas/frameless-bitbA new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft and the use with Evilginx.
CSS BSD 3-Clause "New" or "Revised" License UpdatedMay 29, 2024 -
-
adversarial-machine-learning Public
Forked from contactraj-sharma/adversarial-machine-learningHTML Creative Commons Attribution Share Alike 4.0 International UpdatedNov 12, 2023 -
SharpVeeamDecryptor Public
Forked from S3cur3Th1sSh1t/SharpVeeamDecryptorDecrypt Veeam database passwords
C# BSD 3-Clause "New" or "Revised" License UpdatedNov 7, 2023 -
C2_RedTeam_CheatSheets Public
Forked from wsummerhill/C2_RedTeam_CheatSheetsUseful C2 techniques and cheatsheets learned from engagements
UpdatedNov 6, 2023 -
No-Consolation Public
Forked from fortra/No-ConsolationA BOF that runs unmanaged PEs inline
C Apache License 2.0 UpdatedNov 6, 2023 -
-
InlineExecute-Assembly Public
Forked from anthemtotheego/InlineExecute-AssemblyInlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
C UpdatedJul 22, 2023 -
LoGiC.NET Public
Forked from AnErrupTion/LoGiC.NETA more advanced free and open .NET obfuscator using dnlib.
C# MIT License UpdatedApr 10, 2023 -
Apollo Public
Forked from MythicAgents/ApolloA .NET Framework 4.0 Windows Agent
C# BSD 3-Clause "New" or "Revised" License UpdatedApr 4, 2023 -
RedTeam-Tools Public
Forked from A-poc/RedTeam-ToolsTools and Techniques for Red Team / Penetration Testing
UpdatedApr 3, 2023 -
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework.
Go GNU General Public License v3.0 UpdatedMar 22, 2023 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedMar 20, 2023 -
ConfuserEx Public
Forked from mkaring/ConfuserExAn open-source, free protector for .NET applications
C# MIT License UpdatedMar 20, 2023 -
mapmass Public
mapmass is a Python script that automates the process of scanning targets using Masscan and Nmap. Masscan is a high-speed port scanner that can scan the entire internet in under 6 minutes, while Nm…
-