Starred repositories
Tuning Profile Delivery Mechanism for Linux
The Active Reliability Layer for AI Agents. Catch failures, teach fixes, and automate reliability
A cross-platform, collaborative C2 for red-teaming. Agents are cross-compilable (e.g, you can generate Windows DLLs on Linux), cross-compatible, and built with evasion, anti-analysis and stability …
An user interface for the nginx web server, aimed at developers and enthusiasts that don't want to manage configuration files manually
🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。
Empowering People Ethically 🚀 — Matomo is hiring! Join us → https://matomo.org/jobs Matomo is the leading open-source alternative to Google Analytics, giving you complete control and built-in priva…
Wiki to collect Red Team infrastructure hardening resources
Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-d…
Red Team Attack Lab for TTP testing & research
This repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
File Upload checklist For Penetration test and RedTeam
Enhanced v2ray/xray and v2ray/xray-clients routing rules with built-in Iranian domains and a focus on security and adblocking.
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
Linux Optimizer One-click bash script , swap maker and bbr tcp congestion control , xanmod kernel and bbrv3
Setup tunnel between different servers [ Private] & [Anycast] - [5]Kharej Servers [1] Iran Server and Vice versa..
Penetration tests guide based on OWASP including test cases, resources and examples.
Open-source AI agents for penetration testing
Tunneling Internet traffic over Whatsapp
WPPConnect is an open source project developed by the JavaScript community with the aim of exporting functions from WhatsApp Web to the node, which can be used to support the creation of any intera…
Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghidra, IDA Pro, Binary Ninja), automated function analysis, and…
A bunch of reverse engineering Binaries dedicated to practice.
Driller: augmenting AFL with symbolic execution!
A repository for learning various heap exploitation techniques.
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux