zeides's Stars
Edu4rdSHL/unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
hyperium/tonic
A native gRPC client & server implementation with async/await support.
cytopia/pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
java-decompiler/jd-eclipse
A Java Decompiler Eclipse plugin
leibnitz27/cfr
This is the public repository for the CFR Java decompiler
JetBrains/intellij-community
IntelliJ IDEA Community Edition & IntelliJ Platform
bluscreenofjeff/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
gamozolabs/chocolate_milk
Pure Rust x86_64 bootloader and kernel
kugelrund/Speed-Outcast
Source port of the singleplayer of Star Wars Jedi Knight II: Jedi Outcast
kugelrund/Speed-Academy
Source port of the singleplayer of Star Wars Jedi Knight: Jedi Academy
firefart/sandbox
Simple Windows Sandbox Configuration
zmap/zgrab2
Fast Go Application Scanner
skylot/jadx
Dex to Java decompiler
arkadiyt/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
VSCodium/vscodium
binary releases of VS Code without MS branding/telemetry/licensing
c-f/lel
Visualization layer and helper for relevant IT related documentation and operation
med0x2e/GadgetToJScript
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
trustedsec/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
JohnHammond/ctf-katana
This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
joaomatosf/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
tyranid/CANAPE.Core
A network proxy library written in C# for .NET Core based on CANAPE
mbechler/serjs
A Java serializer in JavaScript
SpiderLabs/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
future-architect/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
jmmcatee/cracklord
Queue and resource system for cracking passwords
brianwrf/hackUtils
It is a hack tool kit for pentest and web security research.
RhinoSecurityLabs/IPRotate_Burp_Extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
noraj/OSCP-Exam-Report-Template-Markdown
:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report