Lists (29)
Sort Name ascending (A-Z)
Android
Automation
BBy
Course
CTF
Defensive
Design
Development
DevSecOps
Documents
DotFiles
Forensics
IOS
Malware
Network
O
Offensive
OSINT
Pentest
Personal
RevEn
RT
Scanner
System
Tool
TT
Vulnerable
WiFi
Windows(PT)
- All languages
- Assembly
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CSS
- Cirru
- Clojure
- CodeQL
- Crystal
- Cython
- Dart
- Dockerfile
- Elixir
- Emacs Lisp
- Erlang
- Fortran
- Go
- Groovy
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Logos
- Lua
- MATLAB
- Makefile
- Markdown
- Nim
- Nix
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Prolog
- Python
- R
- RPM Spec
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Scheme
- Shell
- Smali
- Smarty
- Swift
- TeX
- TypeScript
- VBScript
- Vala
- Vim Script
- Visual Basic .NET
- Vue
- XSLT
- YAML
- YARA
Starred repositories
A quick and dirty script to bypass SSL pinning of Flutter applications
Android RASP project, Protect APK from any vulnerabilities.
Wifyte is a lightweight and optimized tool designed to automate capture WiFi handshakes and crack passwords using the aircrack-ng suite.
I have collected many Free Resources. Feel free share more resources
CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
Passive IP recon tool using Shodan API to gather metadata, vulnerabilities, and CVE information for analysis.
Windows batch script that finds misconfiguration issues which can lead to privilege escalation.
Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.
Community curated list of templates for the nuclei engine to find security vulnerabilities.
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
PHP 8.1.0-dev Backdoor System Shell Script
The Application Study Tool provides enhanced insights into (classic) BIG-IP products, leveraging best in class open source telemetry tools
A curated list of awesome binary analysis automation training, resources, and tools.
OSCP Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
Certified Red Team Operator (CRTO) Cheatsheet and Checklist
Troubleshooting bash script for the TryHackMe OpenVPN connection pack
sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment
Run Windows Subsystem For Android on your Windows 10 and Windows 11 PC using prebuilt binaries with Google Play Store (MindTheGapps) and/or Magisk or KernelSU (root solutions) built in.
BloodyAD is an Active Directory Privilege Escalation Framework
ShodanX is a tool to gather information of targets using shodan dorks⚡.
BChecks collection for Burp Suite Professional
A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)
Dopamine is a semi-untethered jailbreak for iOS 15 and 16