TwistAtom's Stars
public-apis/public-apis
A collective list of free APIs
ollama/ollama
Get up and running with Llama 3.3, Phi 4, Gemma 2, and other large language models.
ggerganov/llama.cpp
LLM inference in C/C++
utmapp/UTM
Virtual machines for iOS and macOS
owasp-amass/amass
In-depth attack surface mapping and asset discovery
Gallopsled/pwntools
CTF framework and exploit development library
BishopFox/sliver
Adversary Emulation Framework
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
angr/angr
A powerful and user-friendly binary analysis platform!
blacklanternsecurity/bbot
The recursive internet scanner for hackers. š§”
hfiref0x/UACME
Defeating Windows User Account Control
RsaCtfTool/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
qilingframework/qiling
A True Instrumentable Binary Emulation Framework
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
GhostPack/Rubeus
Trying to tame the three-headed dog.
t3l3machus/Villain
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share them among connected sibling servers (Villain instances running on different machines).
a0rtega/pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
albertan017/LLM4Decompile
Reverse Engineering: Decompiling Binary Code with Large Language Models
pwntester/ysoserial.net
Deserialization payload generator for a variety of .NET formatters
hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
t3l3machus/hoaxshell
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
JusticeRage/Gepetto
IDA plugin which queries uses language models to speed up reverse-engineering
secretsquirrel/SigThief
Stealing Signatures and Making One Invalid Signature at a Time
firmadyne/firmadyne
Platform for emulation and dynamic analysis of Linux-based firmware
bytecode77/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
lelinhtinh/de4js
JavaScript Deobfuscator and Unpacker
TheWover/DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
hackerschoice/segfault
ariary/fileless-xec
Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, ICMP support, invisible tracks, cross-platform,...)