Lists (32)
Sort Name ascending (A-Z)
ad attack
AI
Api
Assessment
AWS
Azure
Burp
Cloud
cost
course
dev sec
Farknet
Flipper
Flopper
GCP
Hardening
hunting attack
iot
ir
learning
Linux
🚀 My stack
Nginx
ntlm relay
Osint
pt
red team
Reverse Engineering
SAP
soc
usefull
yara
Stars
- All languages
- ABAP
- Assembly
- AutoIt
- Batchfile
- Bicep
- C
- C#
- C++
- CSS
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Just
- Kotlin
- Lua
- MDX
- Makefile
- PHP
- Pascal
- PowerShell
- Python
- R
- Rich Text Format
- Roff
- Ruby
- Rust
- Scala
- Shell
- Solidity
- Svelte
- Swift
- TypeScript
- Vala
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
- Zeek
sl0ppy-PrivescTaskCreator.ps1
PortSwigger / autowasp
Forked from GovTech-CSG/AutowaspBurpSuite Extension: A one-stop pen testing checklist and logger tool
Коллекция материалов по OSINT для нетсталкинга
A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.
High performance self-hosted photo and video management solution.
KuShu-Shimon (ISDF) provides Intune Stateful Device Fingerprinting for Cloud PCs, Dev Box, AVD, DevTest Labs, and Azure VMs. It strengthens Conditional Access by deriving tamper-resistant device id…
OpenProject is the leading open source project management software.
Supercharge your workflow automation with this curated collection of n8n templates! Instantly connect your favorite apps-like Gmail, Telegram, Google Drive, Slack, and more-with ready-to-use, AI-po…
Proof of Concepts for malicious maintainers: How to Tamper with Releases built with GitHub Actions Worfklows, presented at fwd:cloudsec Europe 2025
Tongyi Deep Research, the Leading Open-source Deep Research Agent
Collection of forensics artifacts location for Mac OS X and iOS
A minimal TypeScript library with research informed prompt injection attacks.
HackGPT Enterprise is a production-ready, cloud-native AI-powered penetration testing platform designed for enterprise security teams. It combines advanced AI, machine learning, microservices archi…
This repository contains scripts designed to streamline and simplify workflows for purple/blue/red teamers, making day-to-day operations and testing more efficient.
DeepSeek Pentest AI - Burp Suite extension
AssemblyLine 4: File triage and malware analysis
Open-source AI hackers to find and fix your app’s vulnerabilities
Open-source CMDB for ICS and OT environments — map assets, visualize networks, track changes, and keep control.
CurlWright is a Cloudflare bypass tool that leverages Playwright to execute curl commands with full browser capabilities, allowing you to access protected websites seamlessly.
Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/or bug bounty targets!
Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥
🐙 Guides, papers, lecture, notebooks and resources for prompt engineering
Set of tools to assess and improve LLM security.
Ghidra is a software reverse engineering (SRE) framework