Stars
HTTP redirection service designed to help bypass SSRF filters. Integrated with Burp Suite.
Official inference framework for 1-bit LLMs
FULL Augment Code, Claude Code, Cluely, CodeBuddy, Comet, Cursor, Devin AI, Junie, Kiro, Leap.new, Lovable, Manus Agent Tools, NotionAI, Orchids.app, Perplexity, Poke, Qoder, Replit, Same.dev, Traeβ¦
Track the GPS location of the user's smartphone or PC and capture a picture of the target, along with IP and device information.
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +100 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCβ¦
A repository to share publicly available Velociraptor detection content
YARA signature and IOC database for my scanners and tools
iOS HTTP/SOCKS proxy server for fake-tethering
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A personal collection of scripts for decrypting various things.
Curated list of Open Source project focused on LLM security
A Javascript library for browser exploitation
Mdir.js is text base file manager. Mdir.js is clone of LinM.
OWASP Foundation Web Respository
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
A tool to create a JScript file which loads a .NET v2 assembly from memory.
A basic C2 Framework with an internet explorer based agent
Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.
Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 which was presented at RSA San Francisco 2024.
Free hands-on digital forensics labs for students and faculty
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.