- ::1/128
- @neriberto
Lists (27)
Sort Name ascending (A-Z)
Android
awesome-lists
Big Data
Browsers
C++ related
Datasets
Devops
DFIR
duckdb related
Estudos
fastapi
Flipper Zero
java
Machine Learning
Malware Code
RepositĂłrios de Malwaresmalware related
osint
proxies
Python
recon
Red Team
Pentest Toolsreverse engineering
Rust
splunk-apps
Splunk AppsSplunk Boss of the SOC
Splunk Boss of the SOCtool malware analysis
Windows API
Stars
C++ stealer (passwords, cookies, forms, cards, wallets)
A tool by Michael Haephrati for fetching all stored Google Chrome credentials
Interactive crime analytics chatbot for Rio Grande do Sul. Ask questions in natural language and get instant answers with beautiful visualizations. Features ChatGPT-like typing effects, markdown fo…
Ryūjin Protector - Is a Intel Arch - BIN2BIN - PE Obfuscation/Protection/DRM tool
Feature Store em tempo real para AML/PLD, com Apache Kafka, Flink, Redis, Feast e FastAPI. Suporte a +90 features temporais, comportamentais e de grafos, inferência <50ms, dashboard interativo e in…
Fast and stealthy Amazon S3 bucket enumeration tool for pentesters.
ip to location database by ASN, GeoFeed, Whois, iptoasn.com, db-ip lite, GeoLite2
Windows protocol library, including SMB and RPC implementations, among others.
Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀
AI Data Engineering Brasil - Official Website
A living guide to lesser-known and evasive Windows API abuses used in malware, with practical reverse engineering notes, YARA detections, and behavioral indicators.
Bypass user-land hooks by syscall tampering via the Trap Flag
đź’« Toolkit to help you get started with Spec-Driven Development
HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
The power of Claude Code / GeminiCLI / CodexCLI + [Gemini / OpenAI / OpenRouter / Azure / Grok / Ollama / Custom Model / All Of The Above] working as one.
Context7 MCP Server -- Up-to-date code documentation for LLMs and AI code editors
The 500 AI Agents Projects is a curated collection of AI agent use cases across various industries. It showcases practical applications and provides links to open-source projects for implementation…
Open-source platform to build and deploy AI agent workflows.
A curated list of Model Context Protocol (MCP) servers
Onde aprender sobre Segurança de IA.
App examples for Splunk Enterprise
This is a repo with links to everything you'd ever want to learn about data engineering
A modular SQL linter and auto-formatter with support for multiple dialects and templated code.
Collection of modular inputs to fetch data from AbuseCH MalwareBazaar, URLhaus, and ThreatFox