Stars
An AI-powered task-management system you can drop into Cursor, Lovable, Windsurf, Roo, and others.
Flipper Zero Unleashed Firmware
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Thβ¦
Programmatically extract saved passwords from Chromium based browsers.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Kali Linux Fixes for Newly Imported VM's
An Obsidian plugin for displaying markdown notes as mind maps using Markmap.
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the β¦
List of awesome reverse engineering resources
Provide scrapers for all major Israeli banks and credit card companies
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
Faker is a Python package that generates fake data for you.
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Web Security Technology & Vulnerability Analysis Whitepapers
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
Persists tmux environment across system restarts.
Oh my tmux! My self-contained, pretty & versatile tmux configuration made with ππ©·ππ€β€οΈπ€
Pretty diff to html javascript library (diff2html)
π¬ Bulk delete messages and files on Slack
In-depth attack surface mapping and asset discovery