mmmmmmmmmmmm
mmm mmm
mm mm
mm mm
mm mm
mm mm
mm mm
mm mm
UUUUUUUUUUUUUUUUUUUU
UUUUUUUUUUUUUUUUUUUU
UUUUUUUUU UUUUUUUU
UUUUUUUU UUUUUUU
UUUUUUUUU UUUUUUUU
UUUUUUUI IUUUUUU
UUUUUUUI IUUUUUU
UUUUUUUuuuUUUUUU
UUUUUUUUUUUUUU
Security Tooling Aggregator by
@dtmsecurity - API
SwitHak : 0be6e857174d6ba2a6973f9ff9030c94
OtterHacker : eebd9aaba18afba395be6e381d0787a7
tothi : 8abd2de8f4948af57aa2d027f9e59efe
odzhan : 81b73e8218701d85a33215c16db9a70f
snovvcrash : 3bf1a771ea6b376d374facffa9e43383
mhaskar : b6bb8d5eaf676281565ca2ac4c4ca100
Beneboe : 3183a8a9eb53439dbee07c90b344c77e
freefirex : 8b202c94fc6c1036aed1402a4dd28db1
Chick3nman : 32e662a5bb63bc4f51b847bb422222fd
MHaggis : 66dd0bf532e6dee15db2af7acf57667f
gladiatx0r : 1ffe59031d42c08603a3bde0ff678feb
Antonlovesdnb : 1c9f32237794be08a1d8ca347e4ccce5
bandrel : 3dd47c93cd430606865ec84d281913dc
singe : b300fbeb9723b06cf882ddb1d66c9466
N4kedTurtle : 5d5ecb916c45ad7f8da9dee740700ec7
Chick3nman : e4fcee00cb6d82874dace72106d73fef
dmchell : 478d83f369260bd4e4cd380712f6bb6e
S3cur3Th1sSh1t : 6022dc2050bb1b21be2105b8b0dc077d
freefirex : dec308e1d95c6ea090c61d31a4db6f89
benheise : ad7f2adb605a7ec216a506e821705a06
Antonlovesdnb : e738c5a745e3513bf2d0c71c4f13a29c
daddycocoaman : 5685f8b1187bdbaa9a4b8ed8daf88fb3
Cracked5pider : 8f6196b4da16368318a75ff3b1836195
mpgn : 9fc08b0f0fde55e8c322518bc1f9c317
S3cur3Th1sSh1t : 0ed2fb0b5ae485b68cbc50e89581baa6
zhuowei : bc7a90bdc520556fda84d33e0583eb3e
rxwx : 55b486031fb44d94351174d8b340c8fe
troyhunt : d238ded80353cce53bea4545545ed172
Samirbous : ace96ae7ec63ecf36df7a20fcaa52613
klezVirus : af004842a73779e1d03d47e041115797
ivigamberdiev : 9705621088359bd1a7cceca53608875f
sbasu7241 : 5dd8c278762c6305b4b2009d44d60c13
weslambert : 0d055aefbc167e0314514bb2d979fc82
EspressoCake : 3c7743742840992c7d7424d569ae5e02
tothi : 66290a42896a97920055e50128c9f040
nathanqthai : 01808c569903f41a52e7e7b575caa890
randorisec : CVE-2022-34918-LPE-PoC
processhacker : processhacker
Hackndo : WebclientServiceScanner
cube0x0 : SyscallPack
C0axx : Modified-Thycotic-Secret-Stealer
C-Sto : BananaPhone
Sh0ckFR : InlineWhispers2
Impalabs : CVE-2023-27326
trustedsec : CS-Situational-Awareness-BOF
Coldzer0 : ReverseSock5Proxy
nonamecoder : CVE-2022-27254
KeenSecurityLab : BinAbsInspector
orangetw : My-Presentation-Slides
FalconForceTeam : FalconFriday
fortra : impacket
Mr-Un1k0d3r : AMSI-ETW-Patch
r4j0x00 : ctf-challenges
johnnyxmas : ScanCannon
michaelb : simple-user-simulation
xforcered : SCMKit
NtQuerySystemInformation : CustomKeyboardLayoutPersistence
kyleavery : AceLdr
Mr-Un1k0d3r : Elevate-System-Trusted-BOF
kellyjonbrazil : jc
sobinge : log4jScanBurp
blacklanternsecurity : badsecrets
Idov31 : Venom
kavika13 : RemCom
vullabs : Crassus
projectdiscovery : httpx
SwiftOnSecurity : sysmon-config
jweny : zabbix-saml-bypass-exp
GrimOutlaw : ChatGPT-Bypass Bash
bohops : UltimateWDACBypassList
daddycocoaman : AzBelt JSON
curated-intel : Ukraine-Cyber-Operations
tyranid : blackhat-usa-2022-demos PowerShell
rbmm : run-as-pro C
Mr-Un1k0d3r : WindowsDllsExport JSON
ZephrFish : F5-CVE-2022-1388-Exploit Python
morrownr : 8814au Text only
KULeuven-COSIC : Starlink-FI
CodeXTF2 : cobaltstrike-headless
AlexisAhmed : CVE-2022-0847-DirtyPipe-Exploits C
cosad3s : CVE-2022-35914-poc
S3cur3Th1sSh1t : NimShellcodeFluctuation
dievus : msLDAPDump Python
Idov31 : Sandman
olafhartong : ThreatHunting Text only
sophoslabs : IoCs Text only
chvancooten : CloudLabsAD
paranoidninja : Brute-Ratel-External-C2-Specification
MythicAgents : Apollo
projectdiscovery : fuzzing-templates
bananabr : TimeException C++
JusticeRage : Gepetto Python
morRubin : NegoExRelay Python
bitpeach : Protocol-Informatics
AutomoxSecurity : iShelly Python
Neo23x0 : sysmon-config XML
zcgonvh : DCOMPotato C#
mttaggart : OffensiveNotion Python
xforcered : SQLRecon
p0dalirius : RDWArecon Python
OtterHacker : Cerbere
eksperience : KnockOutlook C#
Hakumarachi : Bropper Python
SygniaLabs : Scallops-Recipes
ergrelet : cpplumber
microsoft : aka
FuzzySecurity : WWHF-WayWest-2022
pr0xylife : IcedID Text only
silascutler : 2023
kleiton0x00 : RedditC2
MattKeeley : SpoofChecker Python
struppigel : hedgehog-tools Python
ustayready : DirectAI Python
codewhitesec : HandleKatz Python
PwnDefend : NetworkAttackMap
KasRoudra : PyPhisher Python
Neo23x0 : auditd
Accenture : Spartacus
Cobalt-Strike : CallStackMasker
DarkCoderSc : PowerRemoteDesktop
nathanmcnulty : nathanmcnulty
bohops : DynamicDotNet
ape-dev-cs : unblock-dapps
ovotech : gitoops
trustedsec : SliverKeylogger JSON
ustayready : fireprox Python
zeronetworks : BlueHound JSON
AkuCyberSec : CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit Python
BloodHoundAD : BloodHound JavaScript+Genshi Text
FuzzySecurity : Fermion Text only
isecbug : CVE-2023-23397-POC-Powershell PowerShell
xRET2pwn : Teamsniper Python
vitoplantamura : BugChecker
alfarom256 : StinkyLoader
cert-ee : cuckoo3 Bash
armvirus : SinMapper
fr0gger : IATelligence
primait : nuvola
punk-security : SMBeagle
hrbrmstr : escpos
BishopFox : badpods
CrowdStrike : SuperMem Python
NotMedic : NetNTLMtoSilverTicket Python
chvancooten : NimPackt-v1 Python
TheWorldOfPC : Windows11-Debloat-Privacy-Guide
p0dalirius : ldap2json JSON
NCSC-NL : spring4shell
Cracked5pider : CoffeeLdr
scythe-io : community-threats
hakluke : how-to-exit-vim
projectdiscovery : katana
xenoscr : manual-syscall-detect
nshalabi : SysmonTools
countercept : CallStackSpoofer
threatexpress : cs2modrewrite Python
p0dalirius : Coercer TOML
lucasmccabe : emailGPT Python
olafhartong : sysmon-modular PowerShell
jwillyamz : wine
N1ght-W0lf : MalwareAnalysis
BurntSushi : ripgrep
Mr-Un1k0d3r : SCShell Python
ORCx41 : EtwSessionHijacking C++
rad9800 : VehApiResolve
deFr0ggy : Malicious-Selenium-PyPi-Package
flangvik : TeamFiltration
PabloMK7 : ENLBufferPwn
chvancooten : follina.py Python
iilegacyyii : ExportDumper
sslivkoff : toolstr
outflanknl : TamperETW
Unknow101 : FuckThatPacker
mohabouje : WinToast
dievus : Oh365UserFinder Python
GhostPack : Invoke-Evasion
xforcered : InvisibilityCloak Python
dosxuz : DefenderStop C#
aahmad097 : AlternativeShellcodeExec
cisagov : log4j-affected-db
sensepost : impersonate C
rsmudge : unhook-bof Batchfile
antonioCoco : RunasCs C#
fin3ss3g0d : evilgophish
RfidResearchGroup : proxmark3 Makefile
mcdulltii : CVE-2022-1329 Python
pwn1sher : KillDefender C++
Flangvik : TeamFiltration
elastic : protections-artifacts Text only
Dump-GUY : Malware-analysis-and-Reverse-engineering
malwarejake-public : packets Text only
taviso : 123elf GAS
Wh04m1001 : IDiagnosticProfileUAC C++
googleprojectzero : sandbox-attacksurface-analysis-tools
pieceofsummer : e2j Python
DragoQCC : HardHatC2
JohnHammond : c2c2
Grazee : CVE-2022-1329-WordPress-Elementor-RCE
mlcsec : SharpSQL
zyn3rgy : ClickonceHunter
Octoberfest7 : Presentations
EspressoCake : BeaconDownloadSync
mattifestation : AntimalwareBlight
waldo-irc : MalMemDetect
ahhh : presentations
pr0xylife : Emotet Text only
teslamotors : light-show
moohax : malwareGPT C++
anthemtotheego : CredBandit
wader : fq
Cracked5pider : KaynLdr
grigoritchy : pocs
pussycat0x : malicious-pdf Python
Purp1eW0lf : Blue-Team-Notes
clevcode : pytorch-check ★1 ⑂2
AndrewRathbun : VanillaWindowsReference
realoriginal : 118afddcf44070186c2af8141e1b2464
memN0ps : rdi-rs ★96 ⑂11
ZeroMemoryEx : Tokenizer ★88 ⑂17
XaFF-XaFF : Black-Angel-Rootkit ★361 ⑂60
jhaddix : awsScrape Go
★144 ⑂21
ayadim : nuclei-templates Text only
★0 ⑂0
StateFarmIns : LambdaLooter Python
★47 ⑂3
0xTriboulet : Revenant CMake
★47 ⑂5
reveng007 : CheckHooks-n-load ★110 ⑂18
chvancooten : NimPlant ★520 ⑂62
olliewuk : 8f8e563359261cdb322852c858810f60 Java
delivr-to : detections ★27 ⑂3
TheD1rkMtr : UnhookingPatch ★155 ⑂27
cisagov : ESXiArgs-Recover Bash
★275 ⑂38
TheD1rkMtr : ntdlll-unhooking-collection ★104 ⑂29
m417z : LdrDllNotificationHook C
★62 ⑂16
c4s73r : NetworkNightmare ★477 ⑂43
crisprss : RasmanPotato C++
★324 ⑂49
REDMED-X : OperatorsKit ★189 ⑂31
TheD1rkMtr : Shellcode-Hide Python
★217 ⑂55
DissectMalware : pyOneNote Python
★81 ⑂13
reveng007 : AMSI-patches-learned-till-now C++
★49 ⑂8
svrooij : teams-monitor YAML
★25 ⑂0
duc-nt : CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC ★225 ⑂34
sdcampbell : 41dcaef1068b6b44fd05ac1d3a0dc661 C#
dr4k0nia : yara-rules ★25 ⑂3
olliewuk : c518e820784d72cc8b1ce6f26be7a968
dodo-sec : astaroth-deobfuscator Python
★6 ⑂2
horizon3ai : vRealizeLogInsightRCE Text only
★142 ⑂22
reveng007 : ReflectiveNtdll ★92 ⑂14
Squiblydoo : debloat ★115 ⑂6
n00py : CactusCon2023 ★7 ⑂0
mdecrevoisier : Splunk-input-windows-baseline ★52 ⑂3
Orange-Cyberdefense : KeePwn Python
★245 ⑂11
eversinc33 : SharpStartWebclient ★49 ⑂9
rkbennett : pybof ★50 ⑂7
eddiechu : File-Smuggling HTML
★185 ⑂20
Laokoon-SecurITy : Cortex-XDR-Config-Extractor Python
★64 ⑂10
Octoberfest7 : Inline-Execute-PE ★415 ⑂68
rbmm : ExportSuppression C++
★1 ⑂0
giswqs : mapwidget Python
★168 ⑂9
TurtleARM : CVE-2023-0179-PoC ★141 ⑂23
ustayready : golddigger Python
★116 ⑂15
wh0nsq : BypassCredGuard ★231 ⑂42
AzureAD : Cross-tenant-synchronization ★3 ⑂0
horizon3ai : CVE-2022-47966 ★101 ⑂27
ustayready : outpost Python
★16 ⑂2
dodo-sec : asta-decrypt.py Python
★5 ⑂0
martinwoodward : octolamp ★477 ⑂17
ItsCyberAli : OBFShellcode ★10 ⑂5
Wh04m1001 : CVE-2023-21752 ★270 ⑂58
blasty : lexmark ★182 ⑂46
Wh04m1001 : RazerEoP ★23 ⑂6
testanull : 518871a2e2057caa2bc9c6ae6634103e
praetorian-inc : gato TOML
★145 ⑂9
p25072004 : NginxCheck C
★3 ⑂0
DallasFR : WalkerGate ★59 ⑂13
zdhenard42 : SOC-Multitool ★184 ⑂19
An00bRektn : gopher47 Python
★33 ⑂7
BushidoUK : e0b1961da6992f0f55fee446b91acb40
rad9800 : WTSRM2 ★120 ⑂23
objective-see : Malware ★66 ⑂5
mlcsec : ASRenum-BOF ★113 ⑂14
ke0z : VulChatGPT Python
★245 ⑂19
azeemidrisi : phonesploit-pro Python
★2489 ⑂352
weak1337 : Alcatraz ★841 ⑂145
stacksmashing : flipperzero-firmware Batchfile
★59 ⑂2
redhat-infosec : priority-intelligence-requirements-dev ★74 ⑂6
mgeeky : msidump Python
★117 ⑂5
nettitude : ShellcodeMutator Python
★189 ⑂27
binderlabs : DirCreate2System ★234 ⑂29
DarkCoderSc : DLest ★61 ⑂8
mgeeky : msi-shenanigans ★56 ⑂10
vanhoefm : macstealer ★204 ⑂21
yuriisanin : CVE-2022-45025 ★87 ⑂18
ORCx41 : TerraLdr ★446 ⑂74
Haunted-Banshee : ErebusGate ★150 ⑂13
xforcered : AdvSim.Compression ★9 ⑂0
secureworks : TokenMan ★68 ⑂11
nopbrick : SeeProxy ★91 ⑂9
singe : singrep ★44 ⑂2
CodeXTF2 : ScreenshotBOF ★278 ⑂43
jhftss : POC ★273 ⑂19
trustedsec : orpheus ★309 ⑂36
n00py : GetFGPP Python
★52 ⑂9
SeanWrightSec : CVE-2022-42889-PoC ★31 ⑂16
SpikySabra : Kernel-Cactus ★109 ⑂20
bugch3ck : SharpEfsPotato ★211 ⑂31
horizon3ai : CVE-2022-40684 Python
★310 ⑂91
OPENCYBER-FR : RustHound ★560 ⑂40
NUL0x4C : AtomPePacker ★588 ⑂104
trimarcjared : 1646d242dbb4765e4500faebeb411361 PowerShell
embee-research : Yara ★38 ⑂10
X-C3LL : SharpNTLMRawUnHide ★68 ⑂10
wdormann : applywdac PowerShell
★32 ⑂8
matthewB-huntress : IcedID Python
★19 ⑂1
smokeme : airstrike ★83 ⑂14
Mr-Un1k0d3r : ATP-PowerShell-Scripts ★179 ⑂28
CodeXTF2 : PyHmmm Python
★55 ⑂11
dbgsymbol : getsymbol ★203 ⑂21
wssheldon : osintui ★783 ⑂50
jsecurity101 : 12e75415b35a5d220d13674e9ed43373 PowerShell
Cryptogenic : PS5-4.03-Kernel-Exploit ASCII armored
★785 ⑂63
Idov31 : Cronos ★414 ⑂49
redteamsocietegenerale : DLLirant XML
★258 ⑂29
memN0ps : mordor-rs ★161 ⑂13
code-scrap : 4448a63f236f5c3705030332b9cc1689 Text only
doredry : TokenFinder Python
★40 ⑂0
ORCx41 : Syscallslib ★75 ⑂18
jsa2 : caOptics JSON
★189 ⑂16
lkarlslund : ldapnomnom PowerShell
★637 ⑂51
bulwarkid : virtual-fido ★957 ⑂37
0xd4y : AWSealion Python
★69 ⑂14
MAVProxyUser : BloodHounds ★5 ⑂1
antonioCoco : 19563adef860614b56d010d92e67d178 C++
passthehashbrowns : a6f46856219ef353be2e49bf323f173d
HavocFramework : Modules ★99 ⑂24
CodeXTF2 : cobaltstrike-sleepmask-yara ★6 ⑂0
mgeeky : 82d6abe0508ae81f107689864fb5dfc0 Text only
hackerhouse-opensource : NoFaxGiven ★26 ⑂5
X-C3LL : ba905b10163f769061ce619f26c138b8
xforcered : AdvSim.Cryptography ★25 ⑂1
dodo-sec : Malware-Analysis ★32 ⑂4
Wra7h : FlavorTown ★409 ⑂70
necst : CANflict ★12 ⑂1
chainguard-dev : osquery-defense-kit ★414 ⑂24
p0dalirius : MSSQL-Analysis-Coerce ★107 ⑂10
iilegacyyii : Shellcrypt Python
★95 ⑂10
mhaskar : ExchangeFinder TOML
★173 ⑂24
nheiniger : SnaffPoint ★166 ⑂15
skelsec : asyauth ★3 ⑂1
rad9800 : talks ★18 ⑂5
m8sec : CVE-2021-34527 Python
★69 ⑂14
berthubert : googerteller CMake
★2025 ⑂103
mistymntncop : CVE-2022-1802 JavaScript
★142 ⑂26
KiFilterFiberContext : warbird-hook ★186 ⑂23
naksyn : talks ★6 ⑂1
eversinc33 : BouncyGate Nimrod
★141 ⑂9
kkent030315 : CVE-2022-42046 ★148 ⑂22
epi052 : feroxfuzz TOML
★155 ⑂8
78ResearchLab : PoC ★127 ⑂27
CodeXTF2 : Burp2Malleable ★279 ⑂27
ancailliau : SynSharp ★2 ⑂0
sneakid : DC30-PhineasTalk ★22 ⑂1
Rog3rSm1th : kharma TOML
★37 ⑂5
naksyn : Pyramid ★329 ⑂36
besimorhino : cbee284f532eaba45396973ffd268080 XML
p0dalirius : CVE-2022-36446-Webmin-Software-Package-Updates-RCE Python
★101 ⑂32
mandiant : STrace ★234 ⑂32
rad9800 : misc ★160 ⑂45
xpn : sccmwtf C
★87 ⑂10
rad9800 : WTSRM ★177 ⑂34
mdsecactivebreach : SharpAltiris ★23 ⑂4
wavvs : nanorobeus JSON
★156 ⑂19
xpn : 5f497d2725a041922c427c3aaa3b37d1 C#
frkngksl : NiCOFF Nimrod
★142 ⑂19
jgamblin : 5252c791362460c733d8aded1d7d00ae
NoDataFound : IDrawAPT ★5 ⑂0
yardenshafir : IoRingReadWritePrimitive ★157 ⑂37
p0dalirius : windows-coerced-authentication-methods ★379 ⑂46
layer8secure : SilentHound Python
★399 ⑂38
NorthwaveSecurity : kernel-mii ★29 ⑂4
olafhartong : WDACme XML
★16 ⑂1
HackingLZ : ExtractedDefender ★166 ⑂21
chris-anley : cq Python
★95 ⑂8
brandonprry : crestron C#
★24 ⑂4
BinaryDefense : symbiote-preload-check ★0 ⑂0
nelfo : Milfuscator ★188 ⑂28
vxunderground : VX-API ★875 ⑂159
ChoiSG : sNanoDumpInject C#
★9 ⑂3
ariary : Dogwalk-rce-poc ★76 ⑂12
SunWeb3Sec : DeFiHackLabs ★2822 ⑂511
rxwx : 9f6500c7baef98226c2006c6c4b48162 Mathematica
synacktiv : ica2tcp ★72 ⑂7
mttaggart : pwfuzz-rs ★7 ⑂0
GhostPack : DeepPass YAML
★132 ⑂22
Octoberfest7 : BeatRev ★138 ⑂22
embee-research : Sigma ★9 ⑂1
Cracked5pider : KaynStrike ★339 ⑂57
S4ntiagoP : freeBokuLoader ★82 ⑂20
klezVirus : NimlineWhispers3 Python
★118 ⑂13
thefLink : DeepSleep ★279 ⑂47
horizon3ai : CVE-2022-22972 Python
★152 ⑂31
capt-meelo : laZzzy Python
★393 ⑂58
mgeeky : b9f0e6849b8bb53dabb27c05cfe53f22 Python
improsec : SharpEventPersist ★326 ⑂50
sailay1996 : SpoolTrigger ★123 ⑂22
tothi : f89a37127f2233352d74eef6c748ca25
NextronSystems : gimphash ★43 ⑂1
ChadMotivation : SysWhispers-FunctionRandomizer Python
★14 ⑂1
alufers : mitmproxy2swagger TOML
★4260 ⑂169
chvancooten : maldev-for-dummies ★1050 ⑂131
CronUp : Vulnerabilidades ★113 ⑂28
Sq00ky : SMB-Session-Spoofing ★113 ⑂14
secretsquirrel : encryptAgit ★27 ⑂2
daddycocoaman : dumpscan ★77 ⑂18
BloodHoundAD : BARK PowerShell
★287 ⑂43
h4x0r-dz : be69c7533075ab0d3f0c9b97f7c93a59
davidortinau : dotnet-maui-samples ★31 ⑂4
hakluke : hakoriginfinder Go
★427 ⑂54
NVIDIA : open-gpu-kernel-modules ★12973 ⑂931
forrest-orr : WizardOpium HTML
★54 ⑂12
med0x2e : NTLMRelay2Self ★313 ⑂39
microsoft : KeysInUse-OpenSSL ★5 ⑂2
AlmondOffSec : PassTheCert ★241 ⑂32
TrimarcJake : Locksmith PowerShell
★300 ⑂19
tothi : bf6c59d6de5d0c9710f23dae5750c4b9
trustedsec : ELFLoader C
★195 ⑂37
puzzlepeaches : rnotify TOML
★3 ⑂0
Dec0ne : KrbRelayUp ★1267 ⑂170
d4rckh : nimc2 Nimrod
★319 ⑂33
olafhartong : MDE-AuditCheck PowerShell
★89 ⑂5
outflanknl : C2-Tool-Collection ★772 ⑂125
khalednassar : CVE-2022-21449-TLS-PoC ★122 ⑂26
mandiant : thiri-notebook ★138 ⑂13
HuskyHacks : RustyTokenManipulation ★19 ⑂4
Antonlovesdnb : c85053f4171bfa92a7ea4b0b56e5c50e
invictus-ir : Invictus-AWS Python
★50 ⑂6
HuskyHacks : CobaltNotion ★51 ⑂13
cedowens : ioreg-and-sysctl-examples ★8 ⑂1
byt3bl33d3r : tailscalesd TOML
★21 ⑂5
onurgule : S4S-Scanner ★67 ⑂31
mandiant : Ghidrathon Groovy
★457 ⑂29
Retrospected : spring-rce-poc ★87 ⑂23
scrt : avdebugger JSON
★68 ⑂14
dinosn : CVE-2022-22963 YAML
★111 ⑂42
AbdesamedBendjeddou : Rusty-CS ★673 ⑂35
assume-breach : Home-Grown-Red-Team ★229 ⑂51
waldo-irc : YouMayPasser Python
★195 ⑂42
Dhaiwat10 : create-web3-frontend TypeScript
★162 ⑂22
tyranid : c24cfd1bd141d14d4925043ee7e03c82 C++
nerdprof : BsidesRoc-2022 ★2 ⑂0
arch4ngel : sec-vault-gen Python
★74 ⑂9
frank2 : oxide Rust
★48 ⑂5
jhftss : CVE-2022-22639 Objective-C
★116 ⑂22
joe-desimone : 654cd1aef6ae5b9c3e0af7e1c42e2e06
Eng1n33r : flipperzero-firmware Batchfile
★6330 ⑂585
djsime1 : awesome-flipperzero ★8906 ⑂442
awslabs : aws-automated-incident-response-and-forensics ★300 ⑂42
NotMedic : 6e027bb3dc9f512b68e69de08a20be7d HTML
winsecurity : Offensive-C-Sharp ★135 ⑂36
datadog : dirtypipe-container-breakout-poc ★76 ⑂12
nettitude : SyscallsExtractor ★21 ⑂4
0xe7 : PowerSploit ★33 ⑂4
MythicAgents : tetanus ★204 ⑂24
klezVirus : SysWhispers3 Python
★813 ⑂123
microsoft : routeros-scanner Python
★853 ⑂118
rootsecdev : pyKerbrute Python
★10 ⑂4
HuskyHacks : RustyProcessInjectors ★81 ⑂11
cudeso : misp-tip-of-the-week JSON
★62 ⑂4
0vercl0k : CVE-2022-21971 ★289 ⑂65
0vercl0k : CVE-2022-21974 ★56 ⑂14
last-byte : RIPPL Python
★225 ⑂35
woanware : etw-event-dumper ★29 ⑂5
cube0x0 : LdapSignCheck ★140 ⑂20
icyguider : Nimcrypt2 Nimrod
★575 ⑂102
secureworks : family-of-client-ids-research Text only
★88 ⑂8
parsdefense : ios-kernel-heap-profiler ★83 ⑂12
cube0x0 : BofRoast ★185 ⑂31
void-stack : VMUnprotect.Dumper ★201 ⑂48
Cracked5pider : ShellcodeTemplate ★544 ⑂92
Dramelac : GoldenCopy Python
★51 ⑂8
parsdefense : CVE-2021-1965 C
★166 ⑂30
mpgn : BackupOperatorToDA ★283 ⑂44
sensepost : ntcrack ★25 ⑂9
akamai : akamai-security-research ★306 ⑂50
cube0x0 : KrbRelay ★714 ⑂100
tothi : SharpStay ★64 ⑂11
FortyNorthSecurity : RandomScripts ★28 ⑂13
memN0ps : arsenal-rs ★82 ⑂15
NVISOsecurity : Interceptor ★86 ⑂16
NVISOsecurity : CobaltWhispers ★176 ⑂25
mgeeky : PackMyPayload Python
★639 ⑂113
puzzlepeaches : msprobe TOML
★226 ⑂31
MeViMo : youbit TOML
★637 ⑂24
Flangvik : CobaltBus ★205 ⑂38
trustedsec : User-Behavior-Mapping-Tool Python
★141 ⑂15
Cerbersec : KillDefenderBOF C
★191 ⑂28
S3cur3Th1sSh1t : Nim-RunPE Nimrod
★217 ⑂32
LeeHolmes : wordle-open-recovery-data-system HTML
★1 ⑂0
L4ys : CVE-2022-21882 C++
★186 ⑂51
PortSwigger : oauth-scan HTML
★175 ⑂5
thefLink : RecycledGate ★313 ⑂45
RedTeamOperations : Advanced-Process-Injection-Workshop ★559 ⑂113
TheCloudScout : sentinel-pricing ★20 ⑂7
AndrewRathbun : DFIRArtifactMuseum ★373 ⑂30
qtc-de : a87b2c97fd9e0330ad2dc67789a62ba5 PowerShell
merces : entropy JSON
★41 ⑂8
Cyb3r-Monk : RITA-J ★163 ⑂27
tihanyin : PSSW100AVB PowerShell
★969 ⑂161
icyguider : Shhhloader ★682 ⑂129
jfmaes : LazySign PowerShell
★513 ⑂77
moloch-- : sliver-py ★35 ⑂8
peasead : elastic-container YAML
★166 ⑂24
caddy-dns : route53 ★25 ⑂22
rvrsh3ll : Azure-App-Tools ★74 ⑂15
cybercdh : kitphishr ★186 ⑂32
invictus-0x90 : Docker-C3 Bash
★20 ⑂3
Flangvik : NetLoader ★642 ⑂136
glebarez : cero ★400 ⑂62
rvrsh3ll : Rubeus-Rundll32 ★165 ⑂32
dotnet : maui-samples ★2057 ⑂836
jsecurity101 : Marvel-Lab ★124 ⑂17
projectdiscovery : nuclei-templates Text only
★6038 ⑂1896
projectdiscovery : nuclei ★12332 ⑂1733
ustayready : 3ba2e4b1a4ec3cdad188f0f7d0dc4b73
earthquake : Socks5Server ★70 ⑂13
SnaffCon : Snaffler ★1285 ⑂142
BBVA : susto ★37 ⑂3
rootsecdev : Azure-Red-Team ★1104 ⑂154
aws : amazon-ec2-metadata-mock ★217 ⑂40
n0x08 : ConferenceTalks ★22 ⑂0
connormcgarr : Presentations ★18 ⑂2
horsicq : PDBRipper ★651 ⑂84
trustedsec : SysmonCommunityGuide ★944 ⑂135
pumasecurity : serverless-prey ★208 ⑂42
0x90n : InfoSec-Black-Friday ★1956 ⑂224
sandflysecurity : sandfly-entropyscan Go
★85 ⑂9
woj-ciech : Kamerka-GUI ★484 ⑂98
qtc-de : beanshooter ★272 ⑂34
therealsaumil : emux ★542 ⑂73
can1357 : ByePg ★680 ⑂182
Azure : Azure-Network-Security JSON
★626 ⑂239
panther-labs : panther-analysis Text only
★241 ⑂116
ashemery : LinuxForensics ★575 ⑂79
slyd0g : PrimaryTokenTheft ★225 ⑂51
moohax : Talks ★28 ⑂2
Kanaries : Rath YAML
★1981 ⑂107
nccgroup : Change-Lockscreen PowerShell
★123 ⑂17
BC-SECURITY : Empire TOML
★3229 ⑂480
d35ha : CallObfuscator ★876 ⑂168
rxhanson : Rectangle ★20761 ⑂598
AzureAD : AzureADAssessment ★523 ⑂75
google : vxsig ★208 ⑂33
dirkjanm : adidnsdump ★646 ⑂95
omerbenamram : evtx ★462 ⑂47
quarkslab : conf-presentations ★157 ⑂16
microsoftgraph : msgraph-sdk-powershell ★527 ⑂120
sbousseaden : EVTX-ATTACK-SAMPLES PowerShell
★1878 ⑂355
tyranid : infosec-presentations ★143 ⑂11
microsoft : msticpy YAML
★1245 ⑂235
dotcomboom : Pituophis Python
★34 ⑂0
BishopFox : sliver ★5486 ⑂759
chronoxor : NetCoreServer YAML
★1937 ⑂449
microsoft : snmalloc ★1156 ⑂91
Devolutions : devolutions-gateway ★35 ⑂4
microsoft : AaronLocker ★519 ⑂76
Fody : Home Text only
★561 ⑂49
xillwillx : winnuke NASM
★1 ⑂1
FuzzySecurity : Sharp-Suite ★1006 ⑂204
stvemillertime : f518d598097eb657a215795950ff8b8d
mitre-attack : car Text only
★762 ⑂257
nccgroup : ScoutSuite Python
★5228 ⑂847
dcsync : pycobalt Python
★273 ⑂57
Gerenios : AADInternals ★732 ⑂149
SpiderLabs : DoHC2 ★426 ⑂97
bohops : Notes ★12 ⑂2
cmu-sei : GHOSTS ★289 ⑂44
GhostPack : Rubeus ★3109 ⑂643
SinaKarvandi : Hypervisor-From-Scratch ★1465 ⑂238
vletoux : pingcastle ★1641 ⑂232
GhostPack : Seatbelt ★2831 ⑂558
NetSPI : MicroBurst ★1528 ⑂257
its-a-feature : Mythic ★2192 ⑂333
diversenok : TokenUniverse Delphi
★412 ⑂56
LOLBAS-Project : LOLBAS ★5319 ⑂804
OTRF : Security-Datasets ★1386 ⑂214
ryanries : PassFiltEx C
★224 ⑂42
seanjensengrey : f971c20d05d4d0efc0781f2f3c0353da Text only
S3cur3Th1sSh1t : WinPwn ★2693 ⑂462
ubeeri : Invoke-UserSimulator PowerShell
★269 ⑂36
Beercow : WEF PowerShell
★3 ⑂1
zricethezav : gitleaks ★12121 ⑂1149
mkellerman : Invoke-CommandAs PowerShell
★411 ⑂63
GossiTheDog : ThreatHunting ★447 ⑂46
VerSprite : research ★147 ⑂42
manojpramesh : solidity-cheatsheet ★1294 ⑂299
reactos : reactos ★12173 ⑂1521
yeyintminthuhtut : Awesome-Red-Teaming ★5447 ⑂1496
OALabs : BlobRunner C
★430 ⑂86
Mr-Un1k0d3r : Windows-SignedBinary Python
★208 ⑂62
pwntester : ysoserial.net ★2473 ⑂410
hasherezade : pe-sieve CMake
★2407 ⑂376
X-C3LL : PoC-CVEs ★9 ⑂8
api0cradle : UltimateAppLockerByPassList ★1614 ⑂348
shieldfy : API-Security-Checklist ★20686 ⑂2474
microsoft : MSRC-Security-Research ★1203 ⑂159
awgh : madns Go
★43 ⑂7
int0x80 : githump Bash
★54 ⑂11
SafeBreach-Labs : SimpleBITSServer ★95 ⑂24
vulhub : vulhub ★13717 ⑂4041
clong : DetectionLab ★4133 ⑂915
dotnet : Kerberos.NET ★414 ⑂75
nccgroup : SCOMDecrypt ★107 ⑂20
ion-storm : sysmon-config ★668 ⑂136
WhiteWinterWolf : wwwolf-php-webshell PHP
★397 ⑂134
shenwei356 : rush ★699 ⑂58
PortSwigger : active-scan-plus-plus HTML
★181 ⑂42
jivoi : awesome-ml-for-cybersecurity ★5820 ⑂1604
v-p-b : avpwn ★189 ⑂46
swisskyrepo : PayloadsAllTheThings YAML
★46610 ⑂12337
kimci86 : bkcrack Text only
★926 ⑂104
dafthack : DomainPasswordSpray PowerShell
★1358 ⑂331
outflanknl : Presentations ★153 ⑂33
danielbohannon : Invoke-Obfuscation ★3003 ⑂689
activecm : rita Bash
★2144 ⑂335
netbiosX : Checklists ★1994 ⑂466
lgandx : Responder ★4215 ⑂655
gwen001 : github-search PHP
★1141 ⑂327
benwebber : tunnelblickctl YAML
★97 ⑂7
iamtrask : Grokking-Deep-Learning ★6434 ⑂1437
linuz : Sticky-Keys-Slayer Bash
★315 ⑂80
juliocesarfort : public-pentesting-reports ★7108 ⑂1740
eset : ipyida ★628 ⑂75
decalage2 : oletools Batchfile
★2380 ⑂524
trailofbits : algo ★27041 ⑂2237
mandiant : flare-floss Text only
★2590 ⑂422
mdamien : chrome-extensions-archive Python
★380 ⑂73
matthewdunwoody : block-parser ★84 ⑂12
Neo23x0 : signature-base Python
★1945 ⑂524
Bo0oM : fuzz.txt Text only
★2426 ⑂450
LordNoteworthy : al-khaser ★4593 ⑂1065