Highlights
- Pro
Stars
- All languages
- ASP.NET
- Assembly
- Batchfile
- Blade
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- Clojure
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Lua
- Makefile
- Markdown
- Nim
- OCaml
- Open Policy Agent
- PHP
- Pascal
- PowerShell
- Python
- Ruby
- Rust
- SCSS
- Sage
- Scala
- Shell
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- Vim Script
- Vue
- WebAssembly
- YARA
- Zig
Android security insights in full spectrum.
AI Agents & MCPs & AI Workflow Automation β’ (280+ MCP servers for AI agents) β’ AI Automation / AI Agent with MCPs β’ AI Workflows & AI Agents β’ MCPs for AI Agents
Automation to assess the state of your M365 tenant against CISA's baselines
Embedded property graph database built for speed. Vector search and full-text search built in. Implements Cypher.
Malware Configuration And Payload Extraction
π A versatile application that is free, open-source, and supports extension sources for videos, comics, and novels, available on Android, Windows, and Web platforms.
Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
ChatGM is a visually attractive AI-powered writing assistant that uses GPT language models. ChatGM also offers real-time collaboration features to enhance the experience of creating content together
A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.
[EMNLP 2024] Holistic Automated Red Teaming for Large Language Models through Top-Down Test Case Generation and Multi-turn Interaction
Expose your FastAPI endpoints as Model Context Protocol (MCP) tools, with Auth!
A fast, secure MCP server that extends its capabilities through WebAssembly plugins.
A transformer built from scratch in Rust.
An AI-powered Personal Identifiable Information (PII) scanner.
awesome-django - A full-featured online marketplace built with Django
Vulnerable by design testbed repository for Spectral scanner.
Robust Cobalt Strike shellcode loader with multiple advanced evasion features
For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
π₯π Forbidden collection of Red Team sorcery ππ₯
π§ββοΈ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications
A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!
Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.
Awesome MCP Servers - A curated list of Model Context Protocol servers