Lists (5)
Sort Name ascending (A-Z)
Stars
- All languages
- ASP
- ActionScript
- Arduino
- Assembly
- AutoIt
- Batchfile
- Bicep
- Bikeshed
- BlitzBasic
- Boo
- Bro
- C
- C#
- C++
- CMake
- CSS
- Common Lisp
- Cuda
- Dart
- Dockerfile
- Eagle
- Elixir
- Erlang
- Go
- Groff
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MATLAB
- MDX
- Makefile
- Markdown
- NSIS
- Nim
- Nunjucks
- OCaml
- Objective-C
- Open Policy Agent
- PHP
- Pascal
- Perl
- PowerShell
- PureBasic
- Python
- QML
- R
- REXX
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Scheme
- Shell
- Smali
- Smarty
- Solidity
- Svelte
- Swift
- TSQL
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YAML
- YARA
- Zeek
- Zig
🛡️ Open-source and next-generation Web Application Firewall (WAF)
Browse, search, and revisit your AI coding sessions.
A curated collection of tools, techniques, frameworks, and learning resources focused on Attack Surface Management (ASM).
Have you ever wondered: what if IDA had great Ctrl+F search support for Pseudocode windows? No longer!
An alternative to the builtin clipboard feature in Cobalt Strike that adds the capability to enable/disable and dump the clipboard history.
Lighweight CLI to interact with MCP servers
Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.
Show usage stats for OpenAI Codex and Claude Code, without having to login.
A small toolkit for generating ClickOnce payloads with AppDomainManager Injection.
Aliasr is a modern, feature-rich TUI launcher for penetration testing commands inspired by Arsenal, but with significantly improved functionality.
Beacon Object File (BOF) port of DumpGuard for extracting NTLMv1 hashes from sessions on modern Windows systems.
A POC for developing BOFs for Sliver, Havoc, Cobalt Strike or most COFFLoaders in Rust.
Search, browse, and resume your Claude Code sessions. Fast.
Specification and documentation for Agent Skills
🦄 ai that works - every tuesday 10 AM PST
Prism.Tools - Developer Utilities, Refined. A modular, privacy-focused collection of developer utilities that runs entirely in your browser. Features: Client-Side - Modular Architecture - Bookmarka…
Dynamically generated Suricata rules from real-time threat feeds
A text interface for exploring and manipulating Azure resources
Shellcode injection using the Windows Debugging API
ProfileHound - BloodHound OpenGraph collector for user profiles stored on domain machines. Make informed decisions about looting secrets by identifying active user profiles on domain machines.
Burp Suite extension for API security testing with 15 attack types, 108+ payloads, intelligent fuzzing, BOLA/IDOR detection, AI integration, and automated reconnaissance. Supports REST/GraphQL/SOAP…
Comprehensive Protection Against Deepfakes, Deepnudes & Harmful Content
🚧 Structure your AI coding projects to effectively work with agents. 🚧
Tactical Race Exploitation & Concurrency Orchestrator