0xEval's Stars
Whisky-App/Whisky
A modern Wine wrapper for macOS built with SwiftUI
sshuttle/sshuttle
Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.
yetone/avante.nvim
Use your Neovim like using Cursor AI IDE!
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
Cyfrin/foundry-full-course-cu
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
Bo0oM/fuzz.txt
Potentially dangerous files
byt3bl33d3r/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
mufeedvh/code2prompt
A CLI tool to convert your codebase into a single LLM prompt with source tree, prompt templating, and token counting.
login-securite/lsassy
Extract credentials from lsass remotely
BishopFox/jsluice
Extract URLs, paths, secrets, and other interesting bits from JavaScript
m4ll0k/Atlas
Quick SQLMap Tamper Suggester
corca-ai/awesome-llm-security
A curation of awesome tools, documents and projects about LLM Security.
leechristensen/SpoolSample
PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.
noraj/haiti
:key: Hash type identifier (CLI & lib)
databricks-academy/large-language-models
Notebooks for Large Language Models (LLMs) Specialization
PortSwigger/BChecks
BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
assetnote/surf
Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.
godaddy/tartufo
Searches through git repositories for high entropy strings and secrets, digging deep into commit history
dub-flow/sessionprobe
SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applications by taking a session token and checking access across a list of URLs, highlighting potential authorization issues.
Cyfrin/aderyn
Aderyn 🦜 Rust-based Solidity AST analyzer.
blackhillsinfosec/skyhook
A round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.
Dewalt-arch/pimpmyadlab
TCM PEH Course AD Lab Build Script (Hydra-DC, Punisher-Workstation, Spiderman-Workstation)
jcsec-security/all-things-reentrancy
Workshop about the different types of reentrancy attacks
Zoltan3422/portswigger-guide
corca-ai/LLMFuzzAgent
[Corca / ML] Automatically solved Gandalf AI with LLM
holly-hacker/git-dumper
A tool to dump exposed .git repositories
pessimistic-io/internship-tasks
tbiehn/thoughtloom
ThoughtLoom is a powerful tool designed to foster creativity and enhance productivity through the use of LLMs directly from the command line. It facilitates rapid development and integration of LLM-based tools into various workflows, empowering individuals and teams to experiment, collaborate, and ultimately streamline their daily tasks.
0xEval/audits