uvz0ttig's Stars
WithSecureLabs/python-exe-unpacker
A helper script for unpacking and decompiling EXEs compiled from python code.
dastergon/awesome-chaos-engineering
A curated list of Chaos Engineering resources.
sindresorhus/awesome
😎 Awesome lists about all kinds of interesting topics
comfyanonymous/ComfyUI
The most powerful and modular diffusion model GUI, api and backend with a graph/nodes interface.
richardschwabe/discord-bot-2022-course
Tutorial Code for creating a Discord Bot
g0ldencybersec/gungnir
CT Log Scanner
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
tomnomnom/anew
A tool for adding new lines to files, skipping duplicates
projectdiscovery/notify
Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.
hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
harsh-bothra/SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
harsh-bothra/nmapAutomator
A script that you can run in the background!
harsh-bothra/learn365
This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
a-schaefers/i3-wm-gruvbox-theme
An i3-wm gruvbox theme implementation
Mofiqul/i3-gaps-gruvbox-material
adi1090x/rofi
A huge collection of Rofi based custom Applets, Launchers & Powermenus.
Th3S3cr3tAg3nt/Munge
Dirty python script to munge dictionary words into password.
NotSoSecure/password_cracking_rules
One rule to crack all passwords. or atleast we hope so.
hideckies/exploit-notes
Sticky notes for pentesting, bug bounty, CTF.
DarkFlippers/unleashed-firmware
Flipper Zero Unleashed Firmware
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
flipperdevices/flipperzero-firmware
Flipper Zero firmware source code
SolDoesTech/hyprland
collection of dot config files for hyprland with a simple install script for a fresh Arch linux with yay
microsoft/terminal
The new Windows Terminal and the original Windows console host, all in the same place!
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
vincentcox/StaCoAn
StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.
dweinstein/awesome-frida
Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
alphaSeclab/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
censys/censys-python
An easy-to-use and lightweight API wrapper for Censys APIs.