gelusus's Stars
DavidS95/Smokeless_UMAF
11x256/frida-android-examples
Examples of using frida to hook android apps
cyal1/pyburpRPC
cyal1/PyBurp
PyBurp Allows you to modify Burp Suite proxy requests and responses with simple Python code, supports remote invocation of encryption and decryption methods in browsers or apps, greatly facilitating security professionals in performing security testing on encrypted HTTP request and response transactions.
nccgroup/BurpSuiteHTTPSmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
romkatv/powerlevel10k
A Zsh theme
zsh-users/zsh-syntax-highlighting
Fish shell like syntax highlighting for Zsh.
zsh-users/zsh-autosuggestions
Fish-like autosuggestions for zsh
sleuthkit/autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera's memory card.
mandiant/VM-Packages
Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.
SpecterOps/BloodHound
Six Degrees of Domain Admin
SpecterOps/BloodHound-Legacy
Six Degrees of Domain Admin
ionuttbara/windows-defender-remover
A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.
mandiant/flare-fakenet-ng
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
mandiant/capa-rules
Standard collection of rules for capa: the tool for enumerating the capabilities of programs
mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
hak5/bashbunny-payloads
The Official Bash Bunny Payload Repository
hak5/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
projectdiscovery/urlfinder
A high-speed tool for passively gathering URLs, optimized for efficient and comprehensive web asset discovery without active scanning.
I-Am-Jakoby/Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
fengxxc/wechatmp2markdown
微信公众号文章转Markdown
20142995/wxvl
复现|漏洞|CVE|CNVD|POC|EXP|0day|1day|nday等相关微信文章收集
Vu1nT0tal/yarb
方便获取每日安全资讯的爬虫和推送程序
cure53/HTTPLeaks
HTTPLeaks - All possible ways, a website can leak HTTP requests
veracrypt/VeraCrypt
Disk encryption with strong security based on TrueCrypt
summitt/Nope-Proxy
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
ohmybahgosh/RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
eth0izzle/shhgit
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.
Acmesec/PromptJailbreakManual
Prompt越狱手册