momenbasel's Stars
langchain-ai/langchain
🦜🔗 Build context-aware reasoning applications
yt-dlp/yt-dlp
A feature-rich command-line audio/video downloader
lencx/ChatGPT
🔮 ChatGPT Desktop Application (Mac, Windows and Linux)
topjohnwu/Magisk
The Magic Mask for Android
langflow-ai/langflow
Langflow is a low-code app builder for RAG and multi-agent AI applications. It’s Python-based and agnostic to any model, API, or database.
microsoft/MS-DOS
The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes
ChrisTitusTech/winutil
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
heyxyz/hey
Hey is a decentralized and permissionless social media app built with Lens Protocol 🌿
semgrep/semgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
snapshot-labs/snapshot
V1 interface for Snapshot. Join us on Discord http://discord.snapshot.org
BishopFox/sliver
Adversary Emulation Framework
anacrolix/torrent
Full-featured BitTorrent client package and utilities
RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
GhostPack/Rubeus
Trying to tame the three-headed dog.
lanmaster53/recon-ng
Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
gwen001/github-search
A collection of tools to perform searches on GitHub.
xnl-h4ck3r/GAP-Burp-Extension
Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist
DERE-ad2001/Frida-Labs
The repo contains a series of challenges for learning Frida for Android Exploitation.
Hackmanit/Web-Cache-Vulnerability-Scanner
Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
BloodHoundAD/SharpHound
C# Data Collector for BloodHound
HackTricks-wiki/hacktricks-cloud
JohnHammond/recaptcha-phish
Phishing with a fake reCAPTCHA
lutzenfried/OffensiveCloud
Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)
xnl-h4ck3r/XnlReveal
A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements.
emadshanab/Gf-Patterns-Collection
PacktPublishing/Hands-On-AWS-Penetration-Testing-with-Kali-Linux
Hands-On AWS Penetration Testing with Kali Linux published by Packt
Nero22k/cve-2023-36802
Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver
ruimarinho/little-snitch-rules
Rule groups for easy subscriptions for Little Snitch 4.1+