Skip to content
View 0x48756773's full-sized avatar

Block or report 0x48756773

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

An offensive data enrichment pipeline

Python 866 86 Updated Nov 8, 2025

cherrytree

C++ 3,747 493 Updated Nov 8, 2025

Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

JavaScript 2,147 207 Updated Nov 8, 2025

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C 13,874 2,031 Updated Nov 8, 2025

A scalable overlay networking tool with a focus on performance, simplicity and security

Go 16,446 1,069 Updated Nov 8, 2025

The Julia Programming Language

Julia 47,951 5,671 Updated Nov 8, 2025

Emulator of x86-based machines.

C 3,825 451 Updated Nov 8, 2025

The Python programming language

Python 69,751 33,331 Updated Nov 8, 2025

EDR Lab for Experimentation Purposes

C++ 1,377 149 Updated Nov 8, 2025

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

7,368 1,277 Updated Nov 8, 2025

The participatory democracy framework. A generator and multiple gems made with Ruby on Rails

Ruby 1,649 443 Updated Nov 8, 2025

Automating situational awareness for cloud penetration tests.

Go 2,235 211 Updated Nov 8, 2025

A NES emulator written in C# for playing back TASes

C# 383 10 Updated Nov 8, 2025

In-depth attack surface mapping and asset discovery

Go 13,748 2,058 Updated Nov 8, 2025

eBPF implementation that runs on top of Windows

C 3,338 268 Updated Nov 8, 2025

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,638 4,276 Updated Nov 8, 2025

A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

C# 1,989 216 Updated Nov 8, 2025

Privilege Escalation Enumeration Script for Windows

PowerShell 3,524 488 Updated Nov 8, 2025

Iceman Fork - Proxmark3

C 4,950 1,231 Updated Nov 8, 2025

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…

PHP 98 36 Updated Nov 8, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 66,793 24,751 Updated Nov 8, 2025

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 25,368 2,937 Updated Nov 8, 2025

Cybersecurity oriented awesome list

2,687 281 Updated Nov 8, 2025

Gather and update all available and newest CVEs with their PoC.

HTML 7,335 928 Updated Nov 8, 2025

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,542 2,547 Updated Nov 8, 2025

A source generator to add a user-defined set of Win32 P/Invoke methods and supporting types to a C# project.

C# 2,405 115 Updated Nov 8, 2025

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,964 763 Updated Nov 8, 2025

A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.

C 1,833 175 Updated Nov 8, 2025

RogueMaster Flipper Zero Firmware

C 5,974 589 Updated Nov 8, 2025

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 8,890 974 Updated Nov 8, 2025
Next