4Kp3n's Stars
zylon-ai/private-gpt
Interact with your documents using the power of GPT, 100% privately, no data leaks
topjohnwu/Magisk
The Magic Mask for Android
xinntao/Real-ESRGAN
Real-ESRGAN aims at developing Practical Algorithms for General Image/Video Restoration.
jpillora/chisel
A fast TCP/UDP tunnel over HTTP
ffuf/ffuf
Fast web fuzzer written in Go
owasp-amass/amass
In-depth attack surface mapping and asset discovery
wazuh/wazuh
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
GreyDGL/PentestGPT
A GPT-empowered penetration testing tool
guardicore/monkey
Infection Monkey - An open-source adversary emulation platform
mitre/caldera
Automated Adversary Emulation Platform
lgandx/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
s0md3v/Arjun
HTTP parameter discovery suite.
AsamK/signal-cli
signal-cli provides an unofficial commandline, JSON-RPC and dbus interface for the Signal messenger.
skelsec/pypykatz
Mimikatz implementation in pure Python
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
corazawaf/coraza
OWASP Coraza WAF is a golang modsecurity compatible web application firewall library
davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
topotam/PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
jazzband/django-two-factor-auth
Complete Two-Factor Authentication for Django providing the easiest integration into most Django projects.
wavestone-cdt/EDRSandblast
r3motecontrol/Ghostpack-CompiledBinaries
Compiled Binaries for Ghostpack
wireghoul/htshells
Self contained htaccess shells and attacks
antonioCoco/RunasCs
RunasCs - Csharp and open version of windows builtin runas.exe
OvertureMaps/data
Overture Maps Data
hegdepavankumar/Cisco-Images-for-GNS3-and-EVE-NG
Free Images for EVE-NG and GNS3 containing routers, switches,Firewalls and other appliances, including Cisco, Fortigate, Palo Alto, Sophos and more. Master the art of networking and improve your skills!, our repository provides a one-stop solution for a comprehensive hands-on experience.
jensstein/oandbackup
backup manager for android
Divested-Mobile/Hypatia
A realtime malware scanner
rgl/windows-domain-controller-vagrant
Example Windows Domain Controller
hivemq/hivemq-edge
HiveMQ Edge is an MQTT gateway that enables interoperability between OT devices and IT systems. It translates diverse protocols into MQTT for streamlined communication and helps organize data into a unified namespace, making managing and streaming data across your infrastructure easier.
HandaArchitect/obsidian-banner-snippet