Starred repositories
Production-ready platform for agentic workflow development.
Fair-code workflow automation platform with native AI capabilities. Combine visual building with custom code, self-host or cloud, 400+ integrations.
Trading strategy for the Freqtrade crypto bot
📡 PoC auto collect from GitHub.
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
This project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo
High performance self-hosted photo and video management solution.
Impacket is a collection of Python classes for working with network protocols.
AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
🍷 Gracefully claim weekly free games and monthly content from Epic Store.
In-depth attack surface mapping and asset discovery
JavaScript API for Chrome and Firefox
AKShare is an elegant and simple financial data interface library for Python, built for human beings! 开源财经数据接口库
Gather and update all available and newest CVEs with their PoC.
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Small and highly portable detection tests based on MITRE's ATT&CK.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Kronos: A Foundation Model for the Language of Financial Markets
Tool for advanced mining for content on Github
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
The official gpt4free repository | various collection of powerful language models | o4, o3 and deepseek r1, gpt-4.1, gemini 2.5
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
ElastAlert 2 is a continuation of the original yelp/elastalert project. Pull requests are appreciated!