mmmmmmmmmmmm
     mmm        mmm              
    mm            mm             
    mm            mm             
   mm              mm
   mm              mm            
   mm              mm            
   mm              mm            
  UUUUUUUUUUUUUUUUUUUU           
  UUUUUUUUUUUUUUUUUUUU           
  UUUUUUUUU   UUUUUUUU           
  UUUUUUUU     UUUUUUU           
  UUUUUUUUU   UUUUUUUU           
   UUUUUUUI   IUUUUUU            
   UUUUUUUI   IUUUUUU            
    UUUUUUUuuuUUUUUU             
     UUUUUUUUUUUUUU
Security Tooling Aggregator by  @dtmsecurity - API
FuzzySecurity : afl-frida-build YAML ★18 ⑂3
xaitax : TotalRecall Python ★1930 ⑂150
interruptlabs : conferences ★30 ⑂1
W01fh4cker : CVE-2024-21683-RCE Python ★119 ⑂27
es3n1n : no-defender ★1820 ⑂6
assetnote : nowafpls Python ★644 ⑂74
0vercl0k : symbolizer-rs ★81 ⑂12
junron : auto-enum ★282 ⑂17
CCob : okta-terrify ★249 ⑂28
FuzzySecurity : SAFACon-Vienna ★17 ⑂2
floesen : KExecDD ★226 ⑂35
dazzyddos : HSC24RedTeamInfra ★155 ⑂35
MythicAgents : sliver ★18 ⑂2
Wh04m1001 : UserManagerEoP ★76 ⑂16
smx-smx : a6112d54777845d389bd7126d6e9f504
0vercl0k : kdmp-parser-rs ★30 ⑂5
nettitude : CVE-2024-25153 Python ★44 ⑂13
Wh04m1001 : GamingServiceEoP ★144 ⑂18
Samirbous : eebeb8f776f7ab2d51cdd2ac05669dcf
realoriginal : grimreaper ★98 ⑂32
rasta-mouse : SpawnWith ★89 ⑂15
olafhartong : BHCEupload Go ★26 ⑂3
Maldev-Academy : CodeSearchDemo ★35 ⑂2
wh0amitz : SharpADWS ★422 ⑂40
skelsec : aroadtools Python ★31 ⑂1
WithSecureLabs : lolcerts ★313 ⑂27
rasta-mouse : CsWhispers ★165 ⑂17
FalconForceTeam : SOAPHound XML ★598 ⑂66
Slowerzs : ThievingFox ★453 ⑂60
Wh04m1001 : CVE-2024-20656 ★116 ⑂19
kyleavery : pendulum CMake ★87 ⑂10
senzee1984 : InflativeLoading Python ★254 ⑂56
dmcxblue : SharpGhostTask ★108 ⑂13
weaselsec : GodPotato-Aggressor-Script ★86 ⑂9
0x4D31 : galah ★351 ⑂34
odzhan : 56eb105a611dcdebd1d3a084c7312190 C++
netero1010 : EDRSilencer ★963 ⑂129
realoriginal : a32938e379a99dfa5be50fb8591a1443
Maldev-Academy : Christmas ★242 ⑂30
jsecurity101 : PowerParse ★56 ⑂4
testanull : dac6029d306147e6cc8dce9424d09868 Python
0xEr3bus : PoolPartyBof ★304 ⑂39
N1ckDunn : SOSLInjection ★5 ⑂0
ElliotKillick : windows-vs-linux-loader-architecture ★264 ⑂20
xforcered : ADOKit ★231 ⑂28
myshell-ai : OpenVoice ★27602 ⑂2682
rapid7 : Rapid7-Labs ★23 ⑂9
dadevel : 0711c7747ce8589fcb8b7028116979c1 C++
RalfHacker : Kerbeus-BOF Python ★362 ⑂39
adamsvoboda : 8f29e09d74b73e1dec3f9049c4358e80 PowerShell
adamsvoboda : 8e248c6b7fb812af5d04daba141c867e PowerShell
dadevel : d66a7f746bdbded05d399c8b73bd3d14
FuzzySecurity : SANS-HackFest-2023 ★46 ⑂1
Mr-Un1k0d3r : .NetConfigLoader Text only ★297 ⑂33
ThrynSec : CVE-2023-32629-CVE-2023-2640---POC-Escalation ★106 ⑂18
ricardojoserf : WhoamiAlternatives ★172 ⑂15
fortra : No-Consolation ★462 ⑂50
Cracked5pider : LdrLibraryEx ★417 ⑂69
efchatz : pandora C++ ★553 ⑂77
lwangenheim : cloud-city ★7 ⑂0
rashimo : a0ef01bc02e5e9fdf46bc4f3b5193cbf Text only
G0ldenGunSec : DayBird ★26 ⑂9
N1ckDunn : DataBouncing Python ★34 ⑂6
Flangvik : Bobber Python ★143 ⑂13
TheZ3ro : proxyfire JavaScript ★32 ⑂0
decoder-it : TokenStealer C++ ★157 ⑂28
netero1010 : GhostTask C ★437 ⑂52
4ndr3w6 : Presentations ★12 ⑂0
mthcht : ThreatHunting-Keywords-yara-rules ★70 ⑂10
thezdi : presentations ★43 ⑂4
behnamshamshirsaz : CrackMaster ★102 ⑂14
naacbin : CovenantDecryptor Python ★18 ⑂3
PhorionTech : Kronos XML ★68 ⑂3
cjm00n : EvilSln ★419 ⑂59
Cr4sh : SmmBackdoorNg ★252 ⑂43
icyguider : LatLoader Python ★258 ⑂32
hackvens : CoercedPotato ★226 ⑂29
LuemmelSec : CVE-2023-29357 ★48 ⑂5
Maldev-Academy : MaldevAcademyLdr.1 ★296 ⑂42
mistymntncop : CVE-2023-4863 C ★311 ⑂48
xpn : OktaPostExToolkit ★164 ⑂17
WKL-Sec : wmiexec Python ★156 ⑂25
binarygolf : BGGP ★41 ⑂9
eversinc33 : Banshee ★465 ⑂71
DevClate : 365AutomatedLab PowerShell ★79 ⑂9
leesh3288 : e4aa7b90417b0b0ac7bcd5b09ac7d3bd
leesh3288 : f693061e6523c97274ad5298eb2c74e9
0xThiebaut : PCAPeek ★25 ⑂2
mthcht : ThreatHunting-Keywords Text only ★402 ⑂48
D00Movenok : BounceBack ★567 ⑂64
google : permhash Text only ★42 ⑂9
mvelazc0 : BadZure PowerShell ★377 ⑂21
ghostpepper108 : Evasion JSON ★107 ⑂17
h26forge : h26forge ★291 ⑂16
CCob : ThreadlessInject ★693 ⑂79
buzzer-re : Shinigami ★122 ⑂11
hoodoer : JS-Tap Python ★312 ⑂31
CoreyD97 : Burp-Montoya-Utilities YAML ★46 ⑂9
Dec0ne : HWSyscalls ★585 ⑂96
airbus-cyber : ghidralligator C++ ★301 ⑂23
alfarom256 : CVE-2022-3699 ★167 ⑂44
olafhartong : sysmon-parser Text only ★14 ⑂3
susMdT : SharpAgent Python ★89 ⑂25
ShorSec : ShadowSpray ★439 ⑂80
cisagov : RedEye Nginx configuration file ★2638 ⑂271
WithSecureLabs : GarbageMan Batchfile ★115 ⑂16
blueteam0ps : memOptix ★93 ⑂7
xenoscr : SysWhispers2 Python ★98 ⑂10
sourceincite : hekate ★47 ⑂5
NotMedic : Invoke-Nanodump PowerShell ★52 ⑂7
Cracked5pider : Stardust ★990 ⑂154
0vercl0k : udmp-parser ★192 ⑂24
1njected : DogWhistle ★1 ⑂1
t3hbb : DefenderCheck ★71 ⑂11
jonaslyk : exploitkitpub ★93 ⑂25
mrexodia : dumpulator Python ★699 ⑂46
Iansus : DllProxy ★16 ⑂6
SpecterOps : presentations ★170 ⑂39
antonioCoco : infosec-talks ★49 ⑂4
hyp3rlinx : DarkFinger-C2 Python ★63 ⑂21
bats3c : EvtMute ★259 ⑂50
airbus-cert : Winshark ★526 ⑂57
deptofdefense : hack-a-sat-library ★693 ⑂101
binref : refinery Bash ★620 ⑂62
GoSecure : pyrdp TOML ★1472 ⑂244
dchrastil : ScrapedIn Python ★971 ⑂129
caddyserver : forwardproxy ★588 ⑂223
nolze : msoffcrypto-tool TOML ★543 ⑂85
microsoft : windows-driver-samples ★6788 ⑂4894