Skip to content
View stefanionut23's full-sized avatar

Block or report stefanionut23

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • penelope Public

    Forked from brightio/penelope

    Penelope Shell Handler

    Python GNU General Public License v3.0 Updated Feb 8, 2025
  • cazadora Public

    Forked from HuskyHacks/cazadora

    Simple hunting script for suspicious M365 OAuth Apps

    Python MIT License Updated Feb 6, 2025
  • sliver Public

    Forked from BishopFox/sliver

    Adversary Emulation Framework

    Go GNU General Public License v3.0 Updated Feb 5, 2025
  • MIT License Updated Feb 1, 2025
  • ollama Public

    Forked from ollama/ollama

    Get up and running with Llama 3.3, DeepSeek-R1, Phi-4, Gemma 2, and other large language models.

    Go MIT License Updated Feb 1, 2025
  • Bitcoin wallet for iOS & Android. Built with React Native

    TypeScript MIT License Updated Jan 30, 2025
  • DeepSeek-VL2: Mixture-of-Experts Vision-Language Models for Advanced Multimodal Understanding

    Python MIT License Updated Jan 29, 2025
  • Python MIT License Updated Jan 26, 2025
  • MemProcFS Public

    Forked from ufrisk/MemProcFS

    MemProcFS

    C GNU Affero General Public License v3.0 Updated Jan 25, 2025
  • Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections…

    Shell Updated Jan 24, 2025
  • ACEshark Public

    Forked from t3l3machus/ACEshark

    ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminating the need for tools like accesschk.exe or other non-native …

    Python BSD 2-Clause "Simplified" License Updated Jan 15, 2025
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Jan 8, 2025
  • gosearch Public

    Forked from ibnaleem/gosearch

    🔍 OSINT tool for searching people's digital footprint and leaked passwords across various social networks, written in Go.

    Go GNU General Public License v3.0 Updated Jan 5, 2025
  • nuclei Public

    Forked from projectdiscovery/nuclei

    Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

    Go MIT License Updated Jan 1, 2025
  • Community curated list of templates for the nuclei engine to find security vulnerabilities.

    JavaScript MIT License Updated Jan 1, 2025
  • discover Public

    Forked from leebaird/discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

    Shell MIT License Updated Dec 31, 2024
  • Find, verify, and analyze leaked credentials

    Go GNU Affero General Public License v3.0 Updated Dec 31, 2024
  • wafw00f Public

    Forked from EnableSecurity/wafw00f

    WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

    Python BSD 3-Clause "New" or "Revised" License Updated Dec 31, 2024
  • Fast passive subdomain enumeration tool.

    Go MIT License Updated Dec 30, 2024
  • naabu Public

    Forked from projectdiscovery/naabu

    A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

    Go MIT License Updated Dec 30, 2024
  • A complete iOS modding guide, from stock to jailbroken.

    Shell MIT License Updated Dec 30, 2024
  • katana Public

    Forked from projectdiscovery/katana

    A next-generation crawling and spidering framework.

    Go MIT License Updated Dec 30, 2024
  • cvemap Public

    Forked from projectdiscovery/cvemap

    Navigate the CVE jungle with ease.

    Go MIT License Updated Dec 30, 2024
  • httpx Public

    Forked from projectdiscovery/httpx

    httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

    Go MIT License Updated Dec 30, 2024
  • Kali Linux Fixes for Newly Imported VM's

    Shell Updated Dec 30, 2024
  • 😱 A curated list of amazingly awesome OSINT

    Other Updated Dec 27, 2024
  • massdns Public

    Forked from blechschmidt/massdns

    A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

    C GNU General Public License v3.0 Updated Dec 27, 2024
  • xurlfind3r Public

    Forked from hueristiq/xurlfind3r

    A command-line utility designed to discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interact dire…

    Go MIT License Updated Dec 23, 2024
  • amass Public

    Forked from owasp-amass/amass

    In-depth attack surface mapping and asset discovery

    Go Other Updated Dec 21, 2024
  • reconftw Public

    Forked from six2dez/reconftw

    reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

    Shell MIT License Updated Dec 19, 2024