Skip to content
Change the repository type filter

All

    Repositories list

    • A collective list of public JSON APIs for use in web development.
      Python
      33k301Updated Nov 23, 2022Nov 23, 2022
    • GPU/CPU Mining script with intelligent profit-switching between miningpools, algorithms, miners, using all possible combinations of devices (NVIDIA, AMD, CPU). Features: actively maintained, uses the top actual miner programs (Bminer, Ccminer, Claymore, Dstm, EnemyZ, Sgminer, T-rex and more) easy setup wizard, webinterface, auto update.
      PowerShell
      GNU General Public License v3.0
      167100Updated Aug 12, 2021Aug 12, 2021
    • StyleFlow

      Public
      StyleFlow: Attribute-conditioned Exploration of StyleGAN-generated Images using Conditional Continuous Normalizing Flows
      Python
      344000Updated Jan 8, 2021Jan 8, 2021
    • unicorn

      Public
      Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
      Python
      Other
      813000Updated Dec 10, 2020Dec 10, 2020
    • SharpKatz

      Public
      Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
      C#
      133000Updated Sep 20, 2020Sep 20, 2020
    • GoPurple

      Public
      Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions
      Go
      74100Updated Sep 10, 2020Sep 10, 2020
    • 43000Updated Aug 27, 2020Aug 27, 2020
    • avcleaner

      Public
      C/C++ source obfuscator for antivirus bypass
      C
      176100Updated Jun 19, 2020Jun 19, 2020
    • metaframe

      Public
      CLI data documentation tool & catalog, built using fzf and amundsen-databuilder.
      Python
      GNU General Public License v3.0
      39000Updated Jun 7, 2020Jun 7, 2020
    • Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.
      Python
      46000Updated May 30, 2020May 30, 2020
    • r0pwn

      Public
      Android Debug Bridge RCE exploit.
      Python
      19000Updated May 29, 2020May 29, 2020
    • HomePWN

      Public
      HomePwn - Swiss Army Knife for Pentesting of IoT Devices
      Python
      GNU General Public License v3.0
      135000Updated Mar 9, 2020Mar 9, 2020
    • Empire-2

      Public
      Empire is a PowerShell and Python post-exploitation agent.
      PowerShell
      BSD 3-Clause "New" or "Revised" License
      2.8k000Updated Jan 19, 2020Jan 19, 2020
    • Jupyter Notebook
      5000Updated Dec 10, 2019Dec 10, 2019
    • Deep Learning for High-Dimensional Time Series
      Jupyter Notebook
      12000Updated Nov 5, 2019Nov 5, 2019
    • An open source library for face detection in images. The face detection speed can reach 1500FPS.
      C++
      Other
      3k000Updated Mar 15, 2019Mar 15, 2019
    • rescope

      Public
      Parse scope definitions to Burp Suite / ZAP compatible formats for import
      Go
      MIT License
      58000Updated Mar 11, 2019Mar 11, 2019
    • Shr3dKit

      Public
      Red Team Tool Kit
      Shell
      263100Updated Mar 10, 2019Mar 10, 2019
    • ja3

      Public
      JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
      Python
      BSD 3-Clause "New" or "Revised" License
      289000Updated Jan 15, 2019Jan 15, 2019
    • Stardox

      Public
      Github stargazers information gathering tool
      Python
      GNU General Public License v3.0
      68100Updated Jan 12, 2019Jan 12, 2019
    • Find open databases with Shodan
      Python
      307100Updated Jan 10, 2019Jan 10, 2019
    • This tool allows you mass play any YouTube video with Chromecasts obtained from Shodan.io
      Python
      49000Updated Jan 3, 2019Jan 3, 2019
    • Make a Consul Agent Grab AWS IAM ROLE keys
      Python
      7000Updated Dec 31, 2018Dec 31, 2018
    • Detect possible sysmon logging bypasses given a specific configuration
      Python
      GNU General Public License v3.0
      13000Updated Dec 26, 2018Dec 26, 2018
    • C
      81000Updated Dec 20, 2018Dec 20, 2018
    • EroDir

      Public
      A fast web directory/file enumeration tool written in Rust
      Rust
      GNU General Public License v3.0
      9100Updated Dec 20, 2018Dec 20, 2018
    • Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)
      JavaScript
      GNU General Public License v3.0
      356000Updated Dec 20, 2018Dec 20, 2018
    • 💫 A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.
      GNU General Public License v3.0
      9.5k200Updated Dec 19, 2018Dec 19, 2018
    • SharpPack

      Public
      An Insider Threat Toolkit
      Batchfile
      34000Updated Dec 17, 2018Dec 17, 2018
    • Discover Printers
      C#
      BSD 3-Clause "New" or "Revised" License
      39000Updated Dec 16, 2018Dec 16, 2018