Skip to content
Change the repository type filter

All

    Repositories list

    • A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
      Shell
      MIT License
      721000Updated Apr 27, 2023Apr 27, 2023
    • PEASS-ng

      Public
      PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
      C#
      Other
      3.1k000Updated Apr 27, 2023Apr 27, 2023
    • KernelSU

      Public
      A Kernel based root solution for Android
      C
      GNU General Public License v3.0
      1.6k000Updated Apr 19, 2023Apr 19, 2023
    • pwntools

      Public
      CTF framework and exploit development library
      Python
      Other
      1.7k000Updated Apr 18, 2023Apr 18, 2023
    • Chromepass - Hacking Chrome Saved Passwords
      Rust
      GNU Affero General Public License v3.0
      108000Updated Apr 13, 2023Apr 13, 2023
    • Termux package containing scripts to call functionality in Termux:API.
      Shell
      MIT License
      321000Updated Apr 12, 2023Apr 12, 2023
    • Instagram Clone - Cloning Instagram for learning purpose
      Java
      174000Updated Apr 11, 2023Apr 11, 2023
    • Linux privilege escalation auditing tool
      Shell
      GNU General Public License v3.0
      1.1k000Updated Oct 4, 2022Oct 4, 2022
    • libpcap

      Public
      the LIBpcap interface to various kernel packet capture mechanism
      C
      Other
      844000Updated Aug 28, 2022Aug 28, 2022
    • neovim

      Public
      Vim-fork focused on extensibility and usability
      Vim Script
      Other
      5.6k000Updated Aug 25, 2022Aug 25, 2022
    • pyburger

      Public
      Python library for common subroutines used by the burger python scripts
      Python
      Other
      2000Updated Aug 24, 2022Aug 24, 2022
    • This repository contains localization files for FDM 6.x
      122000Updated Aug 24, 2022Aug 24, 2022
    • A curated list of awesome Android UI/UX libraries
      MIT License
      10k000Updated Aug 18, 2022Aug 18, 2022
    • A categorized collection of Android Open Source Projects, More powerful web version:
      Apache License 2.0
      12k000Updated Aug 8, 2022Aug 8, 2022
    • cheyote

      Public
      Cheyote Jailbreak for iOS 15 - iOS 15.1.1
      Swift
      BSD 4-Clause "Original" or "Old" License
      8000Updated Jul 19, 2022Jul 19, 2022
    • Malware vulnerability intel tool for third-party attackers.
      MIT License
      17000Updated Jul 16, 2022Jul 16, 2022
    • Windows

      Public
      Awesome tools to exploit Windows !
      398000Updated May 21, 2022May 21, 2022
    • 12.4-PongOS

      Public template
      pongoOS
      C
      Other
      404000Updated Sep 10, 2021Sep 10, 2021
    • This repo consists of various DDoS scripts, collected from internet. Layer-4 and Layer-7 levels can be targeted using these scripts.
      C
      GNU General Public License v3.0
      159000Updated Apr 4, 2021Apr 4, 2021
    • Powerful plugins and add-ons for hackers
      Creative Commons Zero v1.0 Universal
      257000Updated Sep 1, 2020Sep 1, 2020
    • linux-kernel-exploits Linux平台提权漏洞集合
      C
      MIT License
      1.7k000Updated Jul 13, 2020Jul 13, 2020
    • Badges for your GitHub tool presented at InfoSec Conference
      47000Updated Mar 12, 2020Mar 12, 2020
    • Optimizing Bootloader by Disabling 4 Cores Cluster of Snapdragon 810 SoC
      2000Updated Feb 18, 2019Feb 18, 2019
    • A collection of various GitHub gists for hackers, pentesters and security researchers
      Creative Commons Zero v1.0 Universal
      194000Updated Nov 4, 2017Nov 4, 2017
    • Issues for the game BattleChess: Game of Kings
      2000Updated Jan 30, 2015Jan 30, 2015