Lists (23)
Sort Name ascending (A-Z)
AI
appSympa
Audit
AuditAndroid
Crypto
CVE
dev
http
Javascript
ListsDico
Mobile
OSCP
OWASP
PHP
SearchPass
Source code analyse
SourceCodeAnalyse
supervision
TDD
video
video rtsp
Windows
wysiwyg
Stars
Lightweight binary that joins a device to a Tailscale network and exposes a local SOCKS5 proxy. Designed for red team operations and ephemeral access into restricted environments using Tailscaleβs β¦
AI agent for autonomous cyber operations
HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug bβ¦
MCP for Security: A collection of Model Context Protocol servers for popular security tools like SQLMap, FFUF, NMAP, Masscan and more. Integrate security testing and penetration testing into AI worβ¦
Build forms from JSON Schema. Easily template-able. Compatible with Bootstrap 3 out of the box.
π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
π§βπ» SSH connection manager with a TUI interface
Zero shot vulnerability discovery using LLMs
Highly-extensible PHP Markdown parser which fully supports the CommonMark and GFM specs.
Open Source DeepWiki: AI-Powered Wiki Generator for GitHub/Gitlab/Bitbucket Repositories. Join the discord: https://discord.gg/gMwThUMeme
ποΈ OASIS: Open Agent Social Interaction Simulations with One Million Agents.
ποΈ A CLI Tool to Automate Your Everyday Web Browser.
Cap is a lightweight, modern open-source CAPTCHA alternative using SHA-256 proof-of-work
Go alternative of python SimpleHTTPServer
Fair-code workflow automation platform with native AI capabilities. Combine visual building with custom code, self-host or cloud, 400+ integrations.
Client for PPP+TLS VPN tunnel services
peeko β Browser-based XSS C2 for stealthy internal network exploration via infected browser.
The modern API client that lives in your terminal.
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
A Rust implementation of GodPotato β abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
DCSync is a python script for dumping domain users secrets
Python tool for converting files and office documents to Markdown.