Skip to content
Change the repository type filter

All

    Repositories list

    • C
      Apache License 2.0
      9001Updated Oct 23, 2024Oct 23, 2024
    • C
      Apache License 2.0
      106000Updated Oct 23, 2024Oct 23, 2024
    • TypeScript
      0000Updated Oct 23, 2024Oct 23, 2024
    • app-acre

      Public
      Acre Application based on PSBT and Descriptors
      C
      Apache License 2.0
      71000Updated Oct 15, 2024Oct 15, 2024
    • C
      Apache License 2.0
      7000Updated Oct 10, 2024Oct 10, 2024
    • Python
      56000Updated Oct 9, 2024Oct 9, 2024
    • RAGFlow is an open-source RAG (Retrieval-Augmented Generation) engine based on deep document understanding.
      Python
      Apache License 2.0
      2k000Updated Sep 28, 2024Sep 28, 2024
    • Python
      Apache License 2.0
      6000Updated Aug 20, 2024Aug 20, 2024
    • C
      Apache License 2.0
      0000Updated Jun 4, 2024Jun 4, 2024
    • C
      Apache License 2.0
      1003Updated Jun 3, 2024Jun 3, 2024
    • TypeScript
      0000Updated May 17, 2024May 17, 2024
    • C
      Apache License 2.0
      1100Updated May 17, 2024May 17, 2024
    • TypeScript
      Apache License 2.0
      0000Updated May 15, 2024May 15, 2024
    • UACME

      Public
      Defeating Windows User Account Control
      C
      BSD 2-Clause "Simplified" License
      1.3k000Updated Apr 17, 2024Apr 17, 2024
    • Seatbelt

      Public
      Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
      C#
      Other
      685000Updated Mar 23, 2024Mar 23, 2024
    • speculos

      Public
      Ledger Nano/Blue apps emulator
      C
      GNU Lesser General Public License v3.0
      61000Updated Mar 11, 2024Mar 11, 2024
    • Create a list of possible usernames for bruteforcing
      Python
      13000Updated Feb 18, 2024Feb 18, 2024
    • wesng

      Public
      Windows Exploit Suggester - Next Generation
      Python
      BSD 3-Clause "New" or "Revised" License
      565000Updated Feb 16, 2024Feb 16, 2024
    • Privilege Escalation Enumeration Script for Windows
      PowerShell
      BSD 3-Clause "New" or "Revised" License
      428000Updated Feb 10, 2024Feb 10, 2024
    • JavaScript
      1000Updated Feb 9, 2024Feb 9, 2024
    • CAPEv2

      Public
      Malware Configuration And Payload Extraction
      Python
      Other
      420000Updated Feb 7, 2024Feb 7, 2024
    • grype

      Public
      A vulnerability scanner for container images and filesystems
      Go
      Apache License 2.0
      566000Updated Feb 6, 2024Feb 6, 2024
    • opencti

      Public
      Open Cyber Threat Intelligence Platform
      JavaScript
      Other
      932000Updated Jan 8, 2024Jan 8, 2024
    • E-mails, subdomains and names Harvester - OSINT
      Python
      2k000Updated Jan 7, 2024Jan 7, 2024
    • GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
      HTML
      GNU General Public License v3.0
      1.3k000Updated Jan 3, 2024Jan 3, 2024
    • Red Teaming & Pentesting checklists for various engagements
      508000Updated Jan 2, 2024Jan 2, 2024
    • PEASS-ng

      Public
      PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
      C#
      Other
      3.1k000Updated Dec 31, 2023Dec 31, 2023
    • yarGen

      Public
      yarGen is a generator for YARA rules
      Python
      Other
      282000Updated Dec 24, 2023Dec 24, 2023
    • A curated list of awesome YARA rules, tools, and people.
      Other
      486000Updated Dec 22, 2023Dec 22, 2023
    • Telerecon

      Public
      A reconnaissance framework for researching and investigating Telegram.
      Python
      116000Updated Dec 20, 2023Dec 20, 2023