Skip to content
View neriberto's full-sized avatar

Block or report neriberto

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

C++ stealer (passwords, cookies, forms, cards, wallets)

C++ 6 Updated Dec 6, 2022

Passwords Recovery Tool

C 230 77 Updated Feb 3, 2021

A tool by Michael Haephrati for fetching all stored Google Chrome credentials

C 5 4 Updated Feb 2, 2017

Interactive crime analytics chatbot for Rio Grande do Sul. Ask questions in natural language and get instant answers with beautiful visualizations. Features ChatGPT-like typing effects, markdown fo…

Jupyter Notebook 2 Updated Oct 21, 2025

Ryūjin Protector - Is a Intel Arch - BIN2BIN - PE Obfuscation/Protection/DRM tool

C++ 274 38 Updated Nov 20, 2025

Feature Store em tempo real para AML/PLD, com Apache Kafka, Flink, Redis, Feast e FastAPI. Suporte a +90 features temporais, comportamentais e de grafos, inferência <50ms, dashboard interativo e in…

Python 1 Updated Dec 4, 2025

Fast and stealthy Amazon S3 bucket enumeration tool for pentesters.

Go 260 43 Updated Dec 15, 2025

ip to location database by ASN, GeoFeed, Whois, iptoasn.com, db-ip lite, GeoLite2

JavaScript 1,812 172 Updated Dec 21, 2025

Windows protocol library, including SMB and RPC implementations, among others.

C# 590 67 Updated Nov 3, 2025

Collaborative Incident Response platform

Python 1,335 261 Updated Nov 21, 2025

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 3,162 187 Updated Dec 9, 2025

AI Data Engineering Brasil - Official Website

JavaScript 1 Updated Oct 15, 2025

A living guide to lesser-known and evasive Windows API abuses used in malware, with practical reverse engineering notes, YARA detections, and behavioral indicators.

YARA 87 11 Updated Oct 27, 2025

.vimrc, .bashrc etc

Vim Script 380 78 Updated Aug 9, 2025

Bypass user-land hooks by syscall tampering via the Trap Flag

C 135 21 Updated Aug 25, 2025

đź’« Toolkit to help you get started with Spec-Driven Development

Python 56,941 4,961 Updated Dec 4, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,228 1,196 Updated Nov 6, 2025

The power of Claude Code / GeminiCLI / CodexCLI + [Gemini / OpenAI / OpenRouter / Azure / Grok / Ollama / Custom Model / All Of The Above] working as one.

Python 10,573 899 Updated Dec 15, 2025

Context7 MCP Server -- Up-to-date code documentation for LLMs and AI code editors

TypeScript 39,772 1,971 Updated Dec 22, 2025

A collection of MCP servers.

77,161 6,568 Updated Dec 21, 2025

The 500 AI Agents Projects is a curated collection of AI agent use cases across various industries. It showcases practical applications and provides links to open-source projects for implementation…

21,209 3,742 Updated Oct 11, 2025

Open-source platform to build and deploy AI agent workflows.

TypeScript 23,910 2,972 Updated Dec 21, 2025

A curated list of Model Context Protocol (MCP) servers

3,140 642 Updated Dec 17, 2025

Onde aprender sobre Segurança de IA.

2 2 Updated Aug 21, 2025

App examples for Splunk Enterprise

JavaScript 150 82 Updated Sep 23, 2025

This is a repo with links to everything you'd ever want to learn about data engineering

Jupyter Notebook 39,054 7,493 Updated Dec 15, 2025

A modular SQL linter and auto-formatter with support for multiple dialects and templated code.

Python 9,385 917 Updated Dec 21, 2025
Python 18 3 Updated Jul 28, 2025

Collection of modular inputs to fetch data from AbuseCH MalwareBazaar, URLhaus, and ThreatFox

Python 3 Updated Aug 11, 2025

Spur Enrichment for Splunk

Python 2 1 Updated Oct 21, 2025
Next