Stars
- All languages
- AGS Script
- ASP.NET
- Assembly
- AutoIt
- Batchfile
- Boo
- C
- C#
- C++
- CSS
- CodeQL
- DIGITAL Command Language
- Dart
- Dockerfile
- Elixir
- GDScript
- Go
- HCL
- HTML
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Logos
- Lua
- MDX
- Makefile
- Markdown
- Meson
- Nim
- OCaml
- Objective-C
- Objective-C++
- PHP
- Pascal
- Perl
- PowerShell
- Puppet
- Python
- R
- Raku
- Ruby
- Rust
- SCSS
- Sage
- Scala
- Shell
- Smali
- Smarty
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- VCL
- Visual Basic
- Vue
- XSLT
- YARA
Fully autonomous AI hacker to find actual exploits in your web apps. Shannon has achieved a 96.15% success rate on the hint-free, source-aware XBOW Benchmark.
A Beacon Object File (BOF) that performs the complete ESC1 attack chain in a single execution: certificate request with arbitrary SAN (+SID), PKINIT authentication, and NT hash extraction via UnPAC…
A Windows tool that converts LDIF files to BloodHound CE
A security system to protect your vibecoded apps
This C# tool sprays for admin access over the entire domain
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Force Remove Copilot, Recall and More in Windows 11
Powerful android apk editor - aapt/aapt2 independent
Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.
A Qemu Proxmox Template builder project using Packer
Dockerized Signal Messenger REST API
RSC/Next.js RCE Vulnerability Detector & PoC Chrome Extension – CVE-2025-55182 & CVE-2025-66478
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…
OWASP Foundation web repository
rep+ — Burp-style HTTP Repeater for Chrome DevTools with built‑in AI to explain requests and suggest attacks
Delivery infrastructure for agents. Arch is a models-native proxy and data plane for agents that handles plumbing work in AI - like agent routing and orchestration, guardrails, zero-code logs and t…
High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)
A collection of my Semgrep rules to facilitate vulnerability research.
Trick your device into thinking it a Google Pixel
A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jailbreaks in their LLM APIs.
Automatically scan the file system to identify Electron applications vulnerable to ASAR tampering.
Patchless AMSI bypass using hardware breakpoints and a vectored exception handler to intercept AmsiScanBuffer and AmsiScanString before they execute. The bypass reads the 5th parameter (the AMSI re…
Shellcode and In-PowerShell solution for patching AMSI via Page Guard Exceptions