- USSR
-
-
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
-
byvalver-umpolungfish Public
Forked from umpolungfish/byvalvertakes shellcode with bad-characters and banishes them, returning cleaned shellcode with preserved functionalities
C The Unlicense UpdatedDec 17, 2025 -
shannon Public
Forked from KeygraphHQ/shannonFully autonomous AI hacker to find actual exploits in your web apps. Shannon has achieved a 96.15% success rate on the hint-free, source-aware XBOW Benchmark.
JavaScript GNU Affero General Public License v3.0 UpdatedDec 15, 2025 -
awesome-game-security Public
Forked from gmh5225/awesome-game-securityawesome game security [Welcome to PR]
-
-
Hardcoded-Token-Hunter Public
Forked from KingOfBugbounty/Hardcoded-Token-Hunter🔐 Chrome Extension - Detect hardcoded tokens, API keys & secrets in JavaScript files
JavaScript UpdatedDec 15, 2025 -
noseeum-umpolungfish Public
Forked from umpolungfish/noseeuma modular offensive security framework designed for executing Unicode-based attacks, like those seen in the "GlassWorm" compromises
Python The Unlicense UpdatedDec 15, 2025 -
mediarekt-2025 Public
Forked from mellow-hype/mediarekt-2025PoCs for Mediatek CVEs affecting MT7622/MT7915 and others
C UpdatedDec 14, 2025 -
VPGATHER Public
Forked from Peribunt/VPGATHERUsing the peculiar behaviour of the VPGATHER instructions to determine if an address will fault before it is truly accessed. All done in user-mode.
-
purl_diver-umpolungfish Public
Forked from umpolungfish/purl_divera x-platform command-line tool for extracting shellcode from PE files
C The Unlicense UpdatedDec 12, 2025 -
Lumina-Note Public
Forked from blueberrycongee/Lumina-NoteLumina Note - A modern Markdown note-taking app with live preview, bidirectional links, and AI assistant
TypeScript Apache License 2.0 UpdatedDec 11, 2025 -
llvm-msvc-ex Public
Forked from backengineering/llvm-msvcForked LLVM focused on MSVC Compatibility. This version is designed for windows users
-
inlineExecute-loland Public
Forked from loland/inlineExecuteCobalt Strike BOF
C UpdatedDec 10, 2025 -
CVE-2025-53772 Public
Forked from sailay1996/CVE-2025-53772poc for cve-2025-53772
Python UpdatedDec 10, 2025 -
toxoglosser-umpolungfish Public
Forked from umpolungfish/toxoglossera Golang tool implementing operationally viable process injection techniques for 64-bit Windows systems
Go The Unlicense UpdatedDec 10, 2025 -
seccomp-notify-injection Public
Forked from outflanknl/seccomp-notify-injectionLinux Process Injection via Seccomp Notifier
C Apache License 2.0 UpdatedDec 9, 2025 -
hacker-news-agent Public
Forked from wjcwjc77/hacker-news-agentusing claude code to hourly gather, analyze, and format AI-related hacker news into a visually appealing HTML email
TypeScript UpdatedDec 9, 2025 -
awesome-llvm-security Public
Forked from gmh5225/awesome-llvm-securityawesome llvm security [Welcome to PR]
-
cdt Public
Forked from raylee9919/cdtSingle Header 2D Constrained Delaunay Triangulation
C UpdatedDec 8, 2025 -
boflink-MEhrn00 Public
Forked from MEhrn00/boflinkLinker for Beacon Object Files
Rust BSD 3-Clause "New" or "Revised" License UpdatedDec 5, 2025 -
CVE-2025-55182 Public
Forked from msanft/CVE-2025-55182Explanation and full RCE PoC for CVE-2025-55182
TypeScript UpdatedDec 4, 2025 -
frida-game-hacking-mcp Public
Forked from 0xhackerfren/frida-game-hacking-mcpA MCP implementation of Frida that seeks to emulate Cheat Engine functionally to allow for seamless Game Hacking by AI agents
Python MIT License UpdatedDec 4, 2025 -
SNOWFINCH Public
Forked from winterknife/SNOWFINCHA collection of YARA rules
YARA GNU General Public License v3.0 UpdatedDec 3, 2025 -
AntiHunter-Command-Control-PRO Public
Forked from TheRealSirHaXalot/AntiHunter-Command-Control-PROAntiHunter Perimeter Defense Systems
TypeScript MIT License UpdatedDec 3, 2025 -
CVE-2023-1206-CVE-2025-40040-CVE-2024-49882 Public
Forked from SpiralBL0CK/CVE-2023-1206-CVE-2025-40040-CVE-2024-498823 linux kernel bugs chains to do secure comm app using side channel to establish key and establish covert channe;
C UpdatedDec 2, 2025 -
CVE-2024-50629_50631 Public
Forked from kiddo-pwn/CVE-2024-50629_50631N-day Exploit for Synology BeeStation RCE by DEVCORE (Pwn2Own 2024)
Python UpdatedNov 30, 2025 -
cumpyl-umpolungfish Public
Forked from umpolungfish/cumpylCumpyl - Python binary analysis and rewriting framework
Python The Unlicense UpdatedNov 28, 2025 -
-
smart-contract-vulnerabilities Public
Forked from kadenzipfel/smart-contract-vulnerabilitiesA collection of smart contract vulnerabilities along with prevention methods