Skip to content
View st3rven's full-sized avatar
💭
💭

Block or report st3rven

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Browser Exploitation Framework Project

JavaScript 10,616 2,334 Updated Dec 18, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 26,116 3,012 Updated Dec 18, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 67,626 24,820 Updated Dec 18, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,574 636 Updated Dec 18, 2025

Prowler is the world’s most widely used open-source cloud security platform that automates security and compliance across any cloud environment.

Python 12,451 1,884 Updated Dec 18, 2025

Open-source Rust based AI meeting assistant with 4x faster Parakeet/Whisper live transcription, speaker diarization, and Ollama summarization. 100% local processing. no cloud required. Meetily (Me…

Rust 8,871 730 Updated Dec 18, 2025

The ZAP by Checkmarx Core project

Java 14,540 2,484 Updated Dec 18, 2025

Open Cyber Threat Intelligence Platform

TypeScript 8,038 1,179 Updated Dec 18, 2025

YARA signature and IOC database for my scanners and tools

YARA 2,820 654 Updated Dec 18, 2025

RSS Feed for Cybermonit.com

46 Updated Dec 18, 2025

Secure environments for developers and their agents

Go 11,764 1,110 Updated Dec 18, 2025

Fast passive subdomain enumeration tool.

Go 12,701 1,479 Updated Dec 18, 2025

The Prometheus monitoring system and time series database.

Go 61,791 10,007 Updated Dec 18, 2025

Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders

C 934 198 Updated Dec 18, 2025

Cockpit is a web-based graphical interface for servers.

JavaScript 12,915 1,215 Updated Dec 18, 2025

Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail f…

Shell 4,624 511 Updated Dec 18, 2025

Malicious traffic detection system

Python 7,790 1,205 Updated Dec 18, 2025

Interesting APT Report Collection And Some Special IOCs

Python 2,792 544 Updated Dec 18, 2025

IntelOwl: manage your Threat Intelligence at scale

Python 4,379 523 Updated Dec 18, 2025

Dradis Framework: Collaboration and reporting for IT Security teams

Ruby 765 213 Updated Dec 18, 2025

Get PROXY List that gets updated everyday

5,020 1,055 Updated Dec 18, 2025

🛡️ Open-source and next-generation Web Application Firewall (WAF)

Python 9,591 544 Updated Dec 18, 2025

Convert Microsoft Defender Antivirus Signatures (VDM) into YARA rules

Python 136 22 Updated Dec 18, 2025

🤖 The Modern Port Scanner 🤖

Rust 18,714 1,247 Updated Dec 18, 2025

The Single Sign-On Multi-Factor portal for web apps, now OpenID Certified™

Go 26,122 1,306 Updated Dec 18, 2025

Hashtopolis - distributed password cracking with Hashcat

PHP 1,683 246 Updated Dec 18, 2025

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 5,586 641 Updated Dec 18, 2025

Small and highly portable detection tests based on MITRE's ATT&CK.

C 11,387 3,030 Updated Dec 18, 2025

Open Source Continuous File Synchronization

Go 78,352 4,857 Updated Dec 18, 2025

The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.

Rust 354 29 Updated Dec 18, 2025
Next