mmmmmmmmmmmm
mmm mmm
mm mm
mm mm
mm mm
mm mm
mm mm
mm mm
UUUUUUUUUUUUUUUUUUUU
UUUUUUUUUUUUUUUUUUUU
UUUUUUUUU UUUUUUUU
UUUUUUUU UUUUUUU
UUUUUUUUU UUUUUUUU
UUUUUUUI IUUUUUU
UUUUUUUI IUUUUUU
UUUUUUUuuuUUUUUU
UUUUUUUUUUUUUU
Security Tooling Aggregator by
@dtmsecurity - API
mttaggart : efc870e02eb603943e0dae8ebd54d3dc JSON
aws : aws-sdk-js
Samirbous : ace96ae7ec63ecf36df7a20fcaa52613
zhuowei : bc7a90bdc520556fda84d33e0583eb3e Objective-C
nasbench : 50cd0b64bedacabccecc9149c15228da YAML
mgeeky : 82d6abe0508ae81f107689864fb5dfc0 Text only
snovvcrash : 3d5008d7e46d1cc60f0f8bdc8cdb66a5 C
MHaggis : 66dd0bf532e6dee15db2af7acf57667f XML
tothi : 8abd2de8f4948af57aa2d027f9e59efe
tyranid : c24cfd1bd141d14d4925043ee7e03c82 C++
EspressoCake : 3c7743742840992c7d7424d569ae5e02 JavaScript+Genshi Text
qtc-de : a87b2c97fd9e0330ad2dc67789a62ba5 PowerShell
S3cur3Th1sSh1t : 0ed2fb0b5ae485b68cbc50e89581baa6 PowerShell
usualsuspect : fca7571fab108305412e1dfc8017f095 Text only
rxwx : 55b486031fb44d94351174d8b340c8fe JavaScript
invictus-0x90 : 2e1ebcfefd8d7478e695131b88ce2926 Text only
olliewuk : 8f8e563359261cdb322852c858810f60 Java
maartengoet : meetup
FortyNorthSecurity : AutoFunkt Python
djsime1 : awesome-flipperzero
brandonprry : crestron C#
acidanthera : MacHyperVSupport
bugch3ck : SharpEfsPotato
mallorybowes : chrome-mal-ids Text only
ScarredMonk : SysmonSimulator
C-Sto : BananaPhone
moloch-- : sliver-py
MattKeeley : SpoofChecker Python
vu-ls : Crassus
netspooky : xx Python
mubix : nfsclient Go
FalconForceTeam : FalconFriday
activecm : rita Bash
Yamato-Security : WELA
mgeeky : msidump Python
XaFF-XaFF : Black-Angel-Rootkit
horizon3ai : vRealizeLogInsightRCE Text only
aahmad097 : AlternativeShellcodeExec
duc-nt : CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC
PortSwigger : active-scan-plus-plus HTML
Neo23x0 : log4shell-detector Python
Kudaes : Fiber
secureworks : family-of-client-ids-research Text only
threatexpress : malleable-c2
WhiteWinterWolf : wwwolf-php-webshell PHP
sunnyc7 : DefenderDocs
scythe-io : compound-actions
SpiralBL0CK : Browser-Pwning-
Cracked5pider : CoffeeLdr
singe : yellow C
rbmm : ExportSuppression C++
tihanyin : PSSW100AVB PowerShell
StrangerealIntel : Orion
CodeXTF2 : cobaltstrike-sleepmask-yara
stafordtituss : HazProne
rad9800 : WTSRM
0xe7 : PowerSploit
openai : tiktoken
NCSC-NL : log4shell
silascutler : 2023
Idov31 : Venom
kartikdurg : Enum-LSASS C
lgandx : Responder
S3cur3Th1sSh1t : Nim-RunPE Nimrod
Gekkio : gb-research
Azure : Azure-Network-Security JSON
chvancooten : conferences
KaLendsi : CVE-2022-21882 NASM
linuz : Sticky-Keys-Slayer Bash
mohabouje : WinToast
ryanries : PassFiltEx C
0xd4y : AWSealion Python
waldo-irc : YouMayPasser Python
100DaysofYARA : 2023
hlldz : RefleXXion
rootsecdev : pyKerbrute Python
fozavci : TradecraftDevelopment-Fundamentals
pwn1sher : uuid-loader C
Octoberfest7 : Presentations
wietze : hijacklibs YAML
nccgroup : nccfsas
delivr-to : detections
AkuCyberSec : CVE-2022-1329-WordPress-Elementor-3.6.0-3.6.1-3.6.2-Remote-Code-Execution-Exploit Python
lorentzenman : sheepl Python
g-les : 100DaysofYARA
Kharos102 : IOCTLDump
rbowes-r7 : doltool
monoxgas : f615514fb51ebb55a7229f3cf79cf95b C#
SecurityAndStuff : DllLoadPath ★150 ⑂26
Lavender-exe : Hades-C2 Python
★55 ⑂7
realoriginal : rogue ★61 ⑂24
XiaoliChan : wmiexec-Pro Python
★602 ⑂75
d3mondev : burp-vps-proxy Batchfile
★179 ⑂19
odzhan : fe278c2588e462edf3a9fd61f3c51d93 C++
leftp : DPAPISnoop ★119 ⑂6
hisxo : ReconAIzer Python
★612 ⑂65
clevcode : pytorch-check ★3 ⑂2
0xb11a1 : yetAnotherObfuscator ★481 ⑂78
icyguider : NewPowerDNS Python
★70 ⑂7
realoriginal : 118afddcf44070186c2af8141e1b2464 Python
attl4s : freeMetsrvLoader ★32 ⑂7
tothi : d2d6c6a3e8b1d72ce6646d8683326e49 Python
dr4k0nia : tooling-playground ★67 ⑂3
twitter : the-algorithm ★57824 ⑂11829
knight0x07 : PoC-Malware-TTPs ★45 ⑂12
zer0condition : ReverseKit ★385 ⑂65
ZeroMemoryEx : Chaos-Rootkit ★431 ⑂73
sfewer-r7 : CVE-2023-27532 ★85 ⑂16
memN0ps : rdi-rs ★105 ⑂14
Mr-Un1k0d3r : Elevate-System-Trusted-BOF C
★110 ⑂18
realoriginal : titanldr-ng ★88 ⑂35
giswqs : mapwidget Python
★181 ⑂10
tijme : amd-ryzen-master-driver-v17-exploit ★120 ⑂20
GrimOutlaw : ChatGPT-Bypass Bash
★300 ⑂74
TurtleARM : CVE-2023-0179-PoC C
★153 ⑂28
daddycocoaman : AzBelt JSON
★115 ⑂6
ustayready : golddigger Python
★123 ⑂15
wh0nsq : BypassCredGuard ★240 ⑂45
AzureAD : Cross-tenant-synchronization ★3 ⑂0
horizon3ai : CVE-2022-47966 ★110 ⑂28
ustayready : outpost Python
★19 ⑂2
dodo-sec : asta-decrypt.py Python
★5 ⑂0
martinwoodward : octolamp ★522 ⑂20
Wh04m1001 : CVE-2023-21752 ★276 ⑂60
blasty : lexmark ★188 ⑂49
testanull : 518871a2e2057caa2bc9c6ae6634103e PowerShell
tothi : 392dbb008ae0b60d25cfa4447bc21121
praetorian-inc : gato TOML
★175 ⑂15
naksyn : PythonMemoryModule ★197 ⑂23
p25072004 : NginxCheck C
★3 ⑂0
DallasFR : WalkerGate ★65 ⑂13
ceramicskate0 : SharpExchange ★98 ⑂10
mhaskar : DNSKeyGen TOML
★36 ⑂5
msuiche : elegant-bouncer ★5 ⑂0
Kudaes : Unwinder ★145 ⑂18
OffcierCia : On-Chain-Investigations-Tools-List ★700 ⑂75
LukeGix : CVE-2022-2602 C
★87 ⑂21
tjnull : TJ-OSINT-Notebook ★262 ⑂23
rad9800 : WatchOwl ★9 ⑂3
testanull : ProxyNotShell-PoC Python
★384 ⑂87
Algbra-Labs-OSS : Chronicle ★57 ⑂0
google : osv-scanner YAML
★4863 ⑂249
0xe7 : WonkaVision ★61 ⑂8
Mr-Un1k0d3r : AMSI-ETW-Patch C#
★171 ⑂25
snovvcrash : 3533d950be2d96cf52131e8393794d99 C#
APTIRAN : CVE-2022-21661 ★93 ⑂22
JohnHammond : c2c2 ★40 ⑂0
icyguider : MoreImpacketExamples Python
★233 ⑂18
C0axx : ebf65d863ee708464287c7040b15162a PowerShell
jart : blink ★5220 ⑂160
milanm : Cloud-Product-Mapping ★411 ⑂64
d3lb3 : KeeFarceReborn ★265 ⑂28
cat-alyst : presentations ★3 ⑂0
Defenders-Guide : TheDefendersGuide ★111 ⑂10
Tw1sm : RITM TOML
★250 ⑂21
Mr-Un1k0d3r : ATP-PowerShell-Scripts ★187 ⑂30
cosad3s : CVE-2022-35914-poc ★40 ⑂10
dbgsymbol : getsymbol ★210 ⑂22
daddycocoaman : 5685f8b1187bdbaa9a4b8ed8daf88fb3 Python
DavidBuchanan314 : monomorph Python
★759 ⑂60
Idov31 : Cronos ★443 ⑂51
redteamsocietegenerale : DLLirant XML
★272 ⑂30
code-scrap : 4448a63f236f5c3705030332b9cc1689 Text only
optiv : Freeze ★1258 ⑂150
doredry : TokenFinder Python
★42 ⑂0
MattKeeley : Spoofy Python
★309 ⑂33
ORCx41 : Syscallslib ★77 ⑂18
jsa2 : caOptics JSON
★227 ⑂18
xRET2pwn : Teamsniper Python
★186 ⑂13
bulwarkid : virtual-fido ★982 ⑂36
MAVProxyUser : BloodHounds ★5 ⑂1
MaherAzzouzi : CVE-2022-37706-LPE-exploit ★209 ⑂33
HavocFramework : Talon Python
★90 ⑂27
antonioCoco : 19563adef860614b56d010d92e67d178 C++
passthehashbrowns : a6f46856219ef353be2e49bf323f173d
HavocFramework : Modules ★110 ⑂29
CodeXTF2 : cobaltstrike-headless ★136 ⑂12
X-C3LL : ba905b10163f769061ce619f26c138b8
troyhunt : d238ded80353cce53bea4545545ed172 Text only
xforcered : AdvSim.Cryptography ★26 ⑂1
dodo-sec : Malware-Analysis ★115 ⑂12
Wra7h : FlavorTown ★428 ⑂73
necst : CANflict ★12 ⑂1
p0dalirius : MSSQL-Analysis-Coerce ★108 ⑂12
ps1337 : reinschauer ★357 ⑂62
iilegacyyii : Shellcrypt Python
★145 ⑂21
mhaskar : ExchangeFinder TOML
★175 ⑂24
nheiniger : SnaffPoint ★177 ⑂16
skelsec : asyauth Python
★3 ⑂2
rad9800 : talks ★18 ⑂5
m8sec : CVE-2021-34527 Python
★72 ⑂15
daem0nc0re : TangledWinExec ★714 ⑂120
mistymntncop : CVE-2022-1802 JavaScript
★141 ⑂28
kkent030315 : CVE-2022-42046 ★155 ⑂22
epi052 : feroxfuzz TOML
★160 ⑂10
78ResearchLab : PoC ★126 ⑂29
iilegacyyii : ExportDumper ★62 ⑂7
f-bader : e0c8dd8ccbcb48e437fb4f243de125fb PowerShell
ancailliau : SynSharp ★2 ⑂0
sneakid : DC30-PhineasTalk ★22 ⑂1
deepinstinct : Lsass-Shtinkering ★304 ⑂33
Rog3rSm1th : kharma TOML
★37 ⑂5
tyranid : blackhat-usa-2022-demos PowerShell
★256 ⑂26
ape-dev-cs : unblock-dapps ★68 ⑂0
naksyn : Pyramid ★453 ⑂39
N4kedTurtle : 5d5ecb916c45ad7f8da9dee740700ec7 C
besimorhino : cbee284f532eaba45396973ffd268080 XML
p0dalirius : CVE-2022-36446-Webmin-Software-Package-Updates-RCE Python
★103 ⑂33
kyleavery : AceLdr ★640 ⑂121
mandiant : STrace ★237 ⑂33
xforcered : SCMKit ★119 ⑂18
redballoonsecurity : ofrak Python
★1555 ⑂114
pietroborrello : CustomProcessingUnit ★318 ⑂19
rad9800 : TamperingSyscalls Python
★402 ⑂61
rad9800 : VehApiResolve ★87 ⑂20
FortyNorthSecurity : PersistAssist C#
★220 ⑂39
KULeuven-COSIC : Starlink-FI ★844 ⑂108
Sh0ckFR : Lockbit3.0-MpClient-Defender-PoC ★124 ⑂18
MalwareApiLib : MalwareApiLibrary ★213 ⑂27
Henkru : cs-get-last-error ★18 ⑂4
threatlabz : iocs ★39 ⑂9
Henkru : cs-token-vault ★121 ⑂24
Techryptic : Pokemon-Shellcode-Loader C++
★99 ⑂13
usualsuspect : 791fc53a62d9a42836fef5e0412dd686 Python
zeronetworks : BlueHound JSON
★573 ⑂38
dirkjanm : 814b4fcd75f0c0f13f5c05b7edbee794
MolecularMatters : dbf39ea79fdf0ca00ca5083cba3a1da9 C++
OpenAttackDefenseTools : tulip Python
★115 ⑂11
last-byte : PersistenceSniper ★1383 ⑂144
randorisec : CVE-2022-34918-LPE-PoC ★222 ⑂29
cyb3rmik3 : KQL-queries ★34 ⑂0
bananabr : TimeException C++
★220 ⑂19
chip-red-pill : MicrocodeDecryptor Python
★1467 ⑂114
sourceincite : DashOverride Python
★48 ⑂16
slyd0g : ObjCShellcodeLoader ★41 ⑂5
m3rcer : Chisel-Strike ★405 ⑂53
persistence-info : persistence-info.github.io ★404 ⑂48
rad9800 : misc ★174 ⑂52
xpn : sccmwtf C
★97 ⑂12
GhostPack : Koh ★433 ⑂57
mdsecactivebreach : SharpAltiris ★24 ⑂4
xforcered : BokuLoader ★292 ⑂23
winterknife : PINKPANTHER ★481 ⑂56
wavvs : nanorobeus ★167 ⑂19
xpn : 5f497d2725a041922c427c3aaa3b37d1
jgamblin : 5252c791362460c733d8aded1d7d00ae
Wh04m1001 : IDiagnosticProfileUAC C++
★169 ⑂29
yardenshafir : IoRingReadWritePrimitive ★163 ⑂40
p0dalirius : windows-coerced-authentication-methods ★389 ⑂49
layer8secure : SilentHound Python
★411 ⑂43
p0dalirius : Coercer TOML
★1233 ⑂140
countercept : CallStackSpoofer ★308 ⑂53
Flangvik : TeamFiltration ★748 ⑂88
NorthwaveSecurity : kernel-mii ★29 ⑂5
olafhartong : WDACme XML
★17 ⑂1
HackingLZ : ExtractedDefender ★170 ⑂22
paranoidninja : Brute-Ratel-C4-Community-Kit ★181 ⑂26
optiv : Mangle ★1030 ⑂136
crisprss : magicNetdefs OMG Interface Definition Language
★50 ⑂5
morRubin : NegoExRelay Python
★49 ⑂11
Wh04m1001 : DFSCoerce Python
★593 ⑂73
Cracked5pider : Ekko ★470 ⑂81
trustedsec : SliverKeylogger JSON
★119 ⑂31
S3cur3Th1sSh1t : 6022dc2050bb1b21be2105b8b0dc077d Nimrod
s1ckb017 : PoC-CVE-2022-26809 Python
★103 ⑂29
Anlominus : Bug-Bounty ★250 ⑂56
ariary : Dogwalk-rce-poc ★77 ⑂12
SunWeb3Sec : DeFiHackLabs ★3407 ⑂634
tothi : impacket INI
★11 ⑂3
rxwx : 9f6500c7baef98226c2006c6c4b48162 Mathematica
mttaggart : pwfuzz-rs ★9 ⑂0
mattifestation : AntimalwareBlight ★123 ⑂16
GhostPack : DeepPass YAML
★145 ⑂26
tothi : 66290a42896a97920055e50128c9f040
code-scrap : 23b16d829b81fe0285d6a570a7efbd13 C#
pan-unit42 : dotnetfile ★85 ⑂12
chvancooten : follina.py Python
★1103 ⑂258
embee-research : Sigma ★9 ⑂1
Cracked5pider : KaynStrike ★350 ⑂58
klezVirus : NimlineWhispers3 Python
★122 ⑂13
freefirex : dec308e1d95c6ea090c61d31a4db6f89 Text only
thefLink : DeepSleep ★281 ⑂49
horizon3ai : CVE-2022-22972 Python
★153 ⑂31
elastic : protections-artifacts Text only
★642 ⑂71
pr0xylife : Bumblebee Text only
★13 ⑂2
lowleveldesign : comon CMake
★101 ⑂16
mgeeky : b9f0e6849b8bb53dabb27c05cfe53f22 Python
sailay1996 : SpoolTrigger ★123 ⑂22
tothi : f89a37127f2233352d74eef6c748ca25
ChadMotivation : SysWhispers-FunctionRandomizer Python
★16 ⑂1
kris-nova : kush ★46 ⑂2
ivigamberdiev : 9705621088359bd1a7cceca53608875f HTML
mubix : c74d9998944651776982865e7fac5e4f JSON
alufers : mitmproxy2swagger TOML
★4348 ⑂179
fortalice : bofhound TOML
★211 ⑂19
Pear1y : CVE-2022-26133 Python
★146 ⑂36
chvancooten : maldev-for-dummies ★1152 ⑂142
CronUp : Vulnerabilidades ★114 ⑂29
FuzzySecurity : WWHF-WayWest-2022 ★36 ⑂1
Sq00ky : SMB-Session-Spoofing ★113 ⑂15
xforcered : SQLRecon ★242 ⑂22
daddycocoaman : dumpscan ★78 ⑂19
BloodHoundAD : BARK PowerShell
★290 ⑂43
h4x0r-dz : be69c7533075ab0d3f0c9b97f7c93a59
NVIDIA : open-gpu-kernel-modules ★13155 ⑂957
forrest-orr : WizardOpium HTML
★55 ⑂12
med0x2e : NTLMRelay2Self ★337 ⑂40
microsoft : KeysInUse-OpenSSL ★6 ⑂2
EspressoCake : BeaconDownloadSync ★90 ⑂8
TrimarcJake : Locksmith PowerShell
★325 ⑂22
securepeacock : presentations ★6 ⑂0
tothi : bf6c59d6de5d0c9710f23dae5750c4b9
AutomoxSecurity : iShelly Python
★16 ⑂1
puzzlepeaches : rnotify TOML
★3 ⑂0
r4wd3r : Suborner ★445 ⑂56
trustedsec : CS-Remote-OPs-BOF ★524 ⑂89
Dec0ne : KrbRelayUp ★1299 ⑂174
d4rckh : nimc2 Nimrod
★321 ⑂33
olafhartong : MDE-AuditCheck PowerShell
★91 ⑂5
silverhack : monkey365 ★579 ⑂60
khalednassar : CVE-2022-21449-TLS-PoC ★122 ⑂26
Grazee : CVE-2022-1329-WordPress-Elementor-RCE ★2 ⑂1
HuskyHacks : RustyTokenManipulation ★19 ⑂4
mcdulltii : CVE-2022-1329 Python
★9 ⑂7
kagancapar : CVE-2022-29072 YAML
★685 ⑂108
malwarejake-public : packets Text only
★5 ⑂2
rootkit-io : awesome-malware-development ★974 ⑂123
ZephrFish : AzureAttackKit ★63 ⑂13
grigoritchy : pocs ★63 ⑂11
invictus-ir : Invictus-AWS Python
★54 ⑂6
nayjones : inflate.py Python
★107 ⑂13
projectdiscovery : pdtm ★452 ⑂32
jsecurity101 : Presentations ★11 ⑂1
GhostPack : Invoke-Evasion ★156 ⑂22
singe : b300fbeb9723b06cf882ddb1d66c9466 Bash
byt3bl33d3r : tailscalesd TOML
★22 ⑂5
garrettfoster13 : aced ★117 ⑂16
onurgule : S4S-Scanner ★67 ⑂31
Raz0r : semgrep-smart-contracts ★467 ⑂66
SwitHak : 0be6e857174d6ba2a6973f9ff9030c94
hrbrmstr : escpos ★17 ⑂1
NCSC-NL : spring4shell ★179 ⑂35
Retrospected : spring-rce-poc ★88 ⑂23
dinosn : CVE-2022-22963 YAML
★112 ⑂45
IcebreakerSecurity : PersistBOF ★209 ⑂40
AbdesamedBendjeddou : Rusty-CS ★720 ⑂37
doulos0 : hackinglz ★5 ⑂1
shogunlab : Mochi ★95 ⑂11
Wra7h : ARCInject ★96 ⑂16
KeenSecurityLab : BinAbsInspector Groovy
★1349 ⑂197
breakpointHQ : TCC-ClickJacking Swift
★68 ⑂16
assume-breach : Home-Grown-Red-Team ★252 ⑂52
nonamecoder : CVE-2022-27254 ★435 ⑂61
Dhaiwat10 : create-web3-frontend YAML
★172 ⑂22
nerdprof : BsidesRoc-2022 ★2 ⑂0
arch4ngel : sec-vault-gen Python
★74 ⑂9
Antonlovesdnb : 1c9f32237794be08a1d8ca347e4ccce5
PwnDefend : NetworkAttackMap ★35 ⑂5
jhftss : CVE-2022-22639 Objective-C
★121 ⑂22
joe-desimone : 654cd1aef6ae5b9c3e0af7e1c42e2e06 C++
awslabs : aws-automated-incident-response-and-forensics ★307 ⑂42
NtQuerySystemInformation : CustomKeyboardLayoutPersistence ★152 ⑂31
AlexisAhmed : CVE-2022-0847-DirtyPipe-Exploits C
★410 ⑂121
pufferffish : wireproxy ★2190 ⑂123
NotMedic : 6e027bb3dc9f512b68e69de08a20be7d HTML
winsecurity : Offensive-C-Sharp ★142 ⑂42
MythicAgents : tetanus ★212 ⑂31
klezVirus : SysWhispers3 Python
★910 ⑂138
microsoft : routeros-scanner Python
★859 ⑂118
HuskyHacks : RustyProcessInjectors ★82 ⑂11
chvancooten : CloudLabsAD ★256 ⑂52
alfarom256 : StinkyLoader ★96 ⑂17
cudeso : misp-tip-of-the-week JSON
★63 ⑂5
0vercl0k : CVE-2022-21971 ★293 ⑂65
curated-intel : Ukraine-Cyber-Operations ★888 ⑂99
last-byte : RIPPL Python
★226 ⑂35
woanware : etw-event-dumper ★30 ⑂5
cube0x0 : LdapSignCheck ★140 ⑂20
jsecurity101 : 6b9e87f5a428f31d41ffc8c1ee05a999 PowerShell
icyguider : Nimcrypt2 Nimrod
★597 ⑂106
johnnyxmas : 7a2e78a1d46512c0b1d9c1f8b3a03ee9
N7WEra : BofAllTheThings ★261 ⑂39
parsdefense : ios-kernel-heap-profiler ★83 ⑂12
cube0x0 : BofRoast ★186 ⑂33
void-stack : VMUnprotect.Dumper ★216 ⑂54
0xsha : 0859033e1777490576923a27fbcd23ac Python
EvanMcBroom : 525d84b86f99c7a4eeb4e3495cffcbf0 C
Dramelac : GoldenCopy Python
★54 ⑂8
parsdefense : CVE-2021-1965 C
★166 ⑂30
jweny : zabbix-saml-bypass-exp ★93 ⑂42
mpgn : BackupOperatorToDA ★317 ⑂47
sensepost : ntcrack ★25 ⑂9
akamai : akamai-security-research ★316 ⑂51
WebBreacher : obsidian-osint-templates ★276 ⑂51
cube0x0 : KrbRelay ★729 ⑂101
tothi : SharpStay ★64 ⑂11
FortyNorthSecurity : RandomScripts ★29 ⑂15
memN0ps : arsenal-rs ★124 ⑂21
pr0xylife : IcedID Text only
★33 ⑂5
NVISOsecurity : Interceptor ★91 ⑂16
NVISOsecurity : CobaltWhispers ★199 ⑂28
mgeeky : PackMyPayload Python
★668 ⑂116
puzzlepeaches : msprobe TOML
★229 ⑂31
MeViMo : youbit TOML
★640 ⑂24
Flangvik : CobaltBus ★207 ⑂41
trustedsec : User-Behavior-Mapping-Tool Python
★144 ⑂15
jsa2 : aadcookiespoof JavaScript+Genshi Text
★26 ⑂3
LeeHolmes : wordle-open-recovery-data-system HTML
★1 ⑂0
p0dalirius : RDWArecon Python
★62 ⑂11
PortSwigger : oauth-scan HTML
★179 ⑂5
xenoscr : manual-syscall-detect ★76 ⑂17
thefLink : RecycledGate ★324 ⑂47
RedTeamOperations : Advanced-Process-Injection-Workshop ★567 ⑂117
TheCloudScout : sentinel-pricing ★22 ⑂8
mrd0x : EvilSelenium C#
★558 ⑂87
AndrewRathbun : DFIRArtifactMuseum ★387 ⑂31
dosxuz : DefenderStop C#
★160 ⑂30
S3cur3Th1sSh1t : NimGetSyscallStub ★199 ⑂35
merces : entropy JSON
★44 ⑂9
arata-nvm : mitnal ★499 ⑂10
arget13 : DDexec Bash
★511 ⑂54
pr0xylife : Emotet Text only
★55 ⑂9
chvancooten : NimPackt-v1 Python
★391 ⑂64
MythicAgents : Athena ★117 ⑂22
mhaskar : b6bb8d5eaf676281565ca2ac4c4ca100 C
jfmaes : AmsiHooker C#
★162 ⑂21
mttaggart : OffensiveNotion Python
★945 ⑂107
zyn3rgy : LdapRelayScan Python
★348 ⑂45
trustedsec : SeeYouCM-Thief Bash
★145 ⑂27
shogunlab : Sukoshi ★38 ⑂4
frkngksl : ParallelNimcalls Nimrod
★118 ⑂16
EspressoCake : 4910a11d4f678da9c46505fda58f582f
N1ght-W0lf : fd00f58511786c7a4e8e4a4440703b82
cube0x0 : ParallelSyscalls C#
★137 ⑂28
thefLink : Hunt-Sleeping-Beacons ★280 ⑂42
DarkCoderSc : PowerRemoteDesktop ★1902 ⑂262
ioncodes : ceload ★128 ⑂38
datadog : stratus-red-team YAML
★1288 ⑂145
olliencc : 2ebe7c1305f45175fc3972b99a769a2f C
EspressoCake : 7ba2371d9d6f7d3a6b0077563f819d36
olliencc : 90f6e040dfef1dccb61f5b3fdc62fa00 C++
kyleavery : inject-assembly ★431 ⑂72
Droogy : b5e0480815e6a960c2858ec4b1f9ba84
ioncodes : pooldump ★28 ⑂12
bohops : 2444129419c8acf837aedda5f0e7f340 Text only
hrbrmstr : hashlookup ★4 ⑂0
ShutdownRepo : ShadowCoerce Python
★232 ⑂33
olliencc : 881ea27b1fd0765fd44dbf75095bd183 C++
Gr1mmie : AtlasC2 ★187 ⑂36
Cracked5pider : KaynLdr ★440 ⑂100
r4j0x00 : ctf-challenges ★18 ⑂0
odzhan : 81b73e8218701d85a33215c16db9a70f
c3c : ADExplorerSnapshot.py INI
★625 ⑂85
p0dalirius : ldap2json JSON
★92 ⑂15
EvotecIT : OfficeIMO ★141 ⑂26
ajpc500 : NimlineWhispers2 Python
★109 ⑂11
bohops : RogueAssemblyHunter ★111 ⑂9
mufeedvh : moonwalk ★1151 ⑂117
0x00Jeff : BetterGetProcAddress C
★84 ⑂14
immunityinc : Log4j-JNDIServer Maven
★9 ⑂2
VollRagm : KernelBypassSharp ★298 ⑂67
teslamotors : light-show ★2667 ⑂284
Mr-Un1k0d3r : WindowsDllsExport JSON
★196 ⑂31
slyd0g : log4j-honeypot-flask ★3 ⑂0
V1V1 : OffensiveAutoIt ★373 ⑂52
connormcgarr : tgtdelegation Bash
★124 ⑂20
p0dalirius : webapp-wordlists ★413 ⑂101
testanull : 0188c1ae847f37a70fe536123d14f398 Python
miroslavpejic85 : p2p ★1875 ⑂236
skahwah : SQLRecon ★424 ⑂85
S3cur3Th1sSh1t : MultiPotato ★478 ⑂86
slyd0g : SwiftLiverpool ★9 ⑂2
optiv : Ivy ★701 ⑂121
jorgeorchilles : presentations ★11 ⑂1
Sh0ckFR : InlineWhispers2 Python
★170 ⑂28
securifybv : Visual-Studio-BOF-template ★186 ⑂41
CCob : lsarelayx ★474 ⑂53
N4kedTurtle : LocalDllParse ★51 ⑂13
nodauf : GoMapEnum ★348 ⑂53
wavestone-cdt : EdrSandblast ★1007 ⑂193
jsecurity101 : MSRPC-to-ATTACK ★245 ⑂34
kkneomis : kc7 Python
★137 ⑂13
rung : threat-matrix-cicd ★627 ⑂77
netero1010 : ScheduleRunner ★294 ⑂41
CsEnox : SeManageVolumeExploit C
★40 ⑂13
p0dalirius : FindUncommonShares Python
★282 ⑂29
codewhitesec : HandleKatz ★509 ⑂102
splunk : melting-cobalt Python
★156 ⑂22
sslivkoff : toolstr ★2 ⑂0
icyguider : Shhhloader ★777 ⑂147
exaloop : codon ★12748 ⑂461
gildas-lormeau : SingleFile-Lite ★261 ⑂16
Edubr2020 : CVE-2021-40444--CABless ★100 ⑂22
XiaoliChan : wmiexec-RegOut Python
★263 ⑂34
lab52io : StopDefender ★863 ⑂133
cube0x0 : SharpSystemTriggers ★338 ⑂38
darkquasar : AzureHunter ★675 ⑂77
knight0x07 : ImpulsiveDLLHijack ★413 ⑂93
pwn1sher : WMEye ★320 ⑂51
CrowdStrike : SuperMem Python
★248 ⑂41
pussycat0x : malicious-pdf Python
★167 ⑂21
Mayyhem : SharpSCCM C#
★335 ⑂41
ergrelet : unlicense TOML
★593 ⑂122
boku7 : BokuLoader ★951 ⑂217
jfmaes : LazySign PowerShell
★515 ⑂77
boxyhq : jackson JSON
★476 ⑂46
volexity : threat-intel ★207 ⑂41
valinet : ExplorerPatcher ★14081 ⑂680
med0x2e : SigFlip ★803 ⑂157
SygniaLabs : Scallops-Recipes ★21 ⑂5
KasRoudra : PyPhisher Python
★1694 ⑂383
Tylous : Slides ★32 ⑂2
benheise : ad7f2adb605a7ec216a506e821705a06 Text only
Hackndo : WebclientServiceScanner Python
★173 ⑂22
vic4key : QLoader ★82 ⑂22
Sentinel-One : peafl64 Python
★134 ⑂14
ovotech : gitoops ★610 ⑂49
gladiatx0r : 1ffe59031d42c08603a3bde0ff678feb
topotam : PetitPotam ★1506 ⑂263
Ge0rg3 : requests-ip-rotator Python
★1023 ⑂115
RedCursorSecurityConsulting : NTFSCopy C#
★17 ⑂2
BloodHoundAD : SharpHound XML
★352 ⑂84
zodiacon : TotalRegistry ★1102 ⑂93
anthemtotheego : InlineExecute-Assembly ★448 ⑂106
rvrsh3ll : TokenTactics PowerShell
★355 ⑂56
Group3r : Group3r ★429 ⑂41
netlas-io : MsExchangeServerVersionCheck Python
★9 ⑂0
AzureAD : Azure-AD-Incident-Response-PowerShell-Module ★322 ⑂34
bats3c : DarkLoadLibrary ★822 ⑂173
ConsciousHacker : WFH ★332 ⑂63
eksperience : KnockOutlook C#
★197 ⑂26
punk-security : smbeagle ★601 ⑂72
fastfire : deepdarkCTI ★2206 ⑂477
mgraeber-rc : a780834c983bc0d53121c39c276bd9f3 PowerShell
lindsey98 : Phishpedia Bash
★75 ⑂20
VirtualAlllocEx : Payload-Download-Cradles Batchfile
★223 ⑂48
micahvandeusen : gMSADumper Python
★174 ⑂33
peasead : elastic-container YAML
★172 ⑂26
BinaryDefense : YaraMemoryScanner PowerShell
★72 ⑂17
fraktalcyber : Fransom ★92 ⑂18
anthemtotheego : CredBandit ★199 ⑂56
struppigel : hedgehog-tools Python
★30 ⑂2
y11en : FOLIAGE ★103 ⑂54
Mr-Un1k0d3r : EDRs Python
★1751 ⑂317
Aetsu : OffensivePipeline ★728 ⑂141
KarimPwnz : dns-exfil Python
★50 ⑂2
antonioCoco : RemotePotato0 OMG Interface Definition Language
★1171 ⑂195
skerkour : black-hat-rust ★2468 ⑂283
postrequest : link TOML
★463 ⑂79
MythicAgents : merlin ★44 ⑂8
chronicle : detection-rules ★157 ⑂35
BishopFox : sliver-gui JSON
★253 ⑂20
ajpc500 : NimExamples ★72 ⑂14
httpvoid : writeups ★1117 ⑂178
csandker : InterProcessCommunication-Samples ★112 ⑂47
projectdiscovery : katana ★6556 ⑂327
d4rksystem : VMwareCloak PowerShell
★157 ⑂35
Neo23x0 : littlesnitch-log-exporter Python
★29 ⑂0
six2dez : reconftw Bash
★4269 ⑂739
rvrsh3ll : NoMSBuild ★126 ⑂27
Dump-GUY : Malware-analysis-and-Reverse-engineering ★565 ⑂121
C0nd4 : OSCP-Priv-Esc ★265 ⑂64
cygenta : CVE-2020-3452 Python
★25 ⑂9
Adepts-Of-0xCC : VBA-macro-experiments ★147 ⑂16
Danielv123 : serverManager YAML
★48 ⑂9
morrownr : 8814au Text only
★336 ⑂72
PacktPublishing : Penetration-Testing-Azure-for-Ethical-Hackers ★73 ⑂37
MythicAgents : Apollo ★381 ⑂80
nostr-protocol : nostr ★7988 ⑂242
xforcered : StandIn ★245 ⑂32
CCob : BOF.NET CMake
★513 ⑂78
bohops : UltimateWDACBypassList ★345 ⑂52
Cloud-Architekt : AzureAD-Attack-Defense ★1524 ⑂238
kleiton0x00 : Advanced-SQL-Injection-Cheatsheet ★2125 ⑂537
BishopFox : badpods ★414 ⑂79
zeronetworks : BloodHound-Tools ★415 ⑂57
vxunderground : MalwareSourceCode ★12819 ⑂1495
Chick3nman : e4fcee00cb6d82874dace72106d73fef
dafthack : MFASweep ★947 ⑂138
saeidshirazi : awesome-android-security ★1240 ⑂193
artsploit : rogue-jndi Maven
★70 ⑂13
chvancooten : BugBountyScanner Bash
★711 ⑂108
sdcampbell : goscan Go
★48 ⑂11
NVISOsecurity : nviso-cti ★37 ⑂5
Meckazin : HidingFromETW ★11 ⑂1
e-m-b-a : emba Bash
★1866 ⑂172
rbmm : run-as-pro C
★3 ⑂1
zodiacon : ProcMonXv2 ★459 ⑂99
pan-unit42 : tweets ★127 ⑂23
Unknow101 : FuckThatPacker ★594 ⑂88
elddy : nimscan INI
★325 ⑂28
scipag : HardeningKitty PowerShell
★804 ⑂101
michaelb : simple-user-simulation PowerShell
★15 ⑂6
microsoft : restler-fuzzer Python
★2169 ⑂249
scythe-io : purple-team-exercise-framework ★408 ⑂54
trustedsec : CS-Situational-Awareness-BOF ★861 ⑂156
Flangvik : SharpDllProxy ★493 ⑂72
nathanmcnulty : nathanmcnulty ★17 ⑂2
Checkmarx : kics ★1569 ⑂246
N1ght-W0lf : MalwareAnalysis ★24 ⑂12
juanfont : headscale Nix
★13385 ⑂816
slyd0g : DLLHijackTest ★298 ⑂55
mandiant : capa-rules Text only
★405 ⑂138
optiv : Talon Go
★404 ⑂72
Flangvik : SharpCollection ★1735 ⑂272
sickcodes : Docker-OSX Python
★30177 ⑂1488
luxonis : depthai-experiments ★652 ⑂310
knavesec : Max Python
★387 ⑂58
TheWover : GhostLoader C#
★119 ⑂75
ioncodes : idacode ★608 ⑂68
chip-red-pill : IntelTXE-PoC Python
★128 ⑂14
ustayready : wnfexec C#
★104 ⑂19
caddy-dns : route53 ★26 ⑂23
invictus-0x90 : Docker-C3 Bash
★20 ⑂3
Flangvik : NetLoader ★652 ⑂139
bats3c : shad0w Python
★1879 ⑂316
glebarez : cero ★417 ⑂63
rvrsh3ll : Rubeus-Rundll32 ★169 ⑂34
OTRF : infosec-jupyterthon ★87 ⑂24
dotnet : maui-samples ★2182 ⑂928
jsecurity101 : Marvel-Lab ★129 ⑂17
projectdiscovery : nuclei-templates Text only
★6323 ⑂1978
projectdiscovery : nuclei ★13094 ⑂1825
earthquake : Socks5Server ★71 ⑂13
dirkjanm : ROADtools YAML
★1223 ⑂191
outflanknl : TamperETW ★177 ⑂32
BBVA : susto ★37 ⑂3
pathtofile : Sealighter JSON
★237 ⑂36
aws : amazon-ec2-metadata-mock ★226 ⑂40
n0x08 : ConferenceTalks ★22 ⑂0
horsicq : PDBRipper C++
★666 ⑂84
Alekseyyy : phineas-philes Text only
★75 ⑂20
Mr-Un1k0d3r : SCShell Python
★1168 ⑂221
woj-ciech : Kamerka-GUI ★514 ⑂106
qtc-de : beanshooter ★292 ⑂39
can1357 : ByePg ★713 ⑂184
panther-labs : panther-analysis Text only
★253 ⑂121
ashemery : LinuxForensics ★592 ⑂82
kellyjonbrazil : jc Bash
★6237 ⑂140
nccgroup : sadcloud ★512 ⑂74
rvrsh3ll : CanaryServer Python
★10 ⑂4
h0mbre : Learning-C ★1039 ⑂184
slyd0g : PrimaryTokenTheft ★228 ⑂53
moohax : Talks ★32 ⑂2
mvelazc0 : PurpleSharp ★666 ⑂97
nccgroup : Change-Lockscreen PowerShell
★123 ⑂17
BC-SECURITY : Empire TOML
★3358 ⑂499
GhostManager : Ghostwriter YAML
★944 ⑂147
scythe-io : community-threats ★642 ⑂80
rxhanson : Rectangle ★21306 ⑂611
Beneboe : 3183a8a9eb53439dbee07c90b344c77e
alexverboon : MDATP ★394 ⑂54
OTRF : Set-AuditRule PowerShell
★79 ⑂22
google : vxsig ★213 ⑂34
S3cur3Th1sSh1t : Amsi-Bypass-Powershell ★1198 ⑂237
skelsec : aiosmb ★153 ⑂33
decalage2 : awesome-security-hardening ★4340 ⑂479
dirkjanm : adidnsdump ★683 ⑂97
omerbenamram : evtx ★484 ⑂52
rabobank-cdc : DeTTECT ★1765 ⑂302
quarkslab : conf-presentations ★160 ⑂17
SadProcessor : CypherDog PowerShell
★174 ⑂22
microsoftgraph : msgraph-sdk-powershell ★546 ⑂128
tyranid : infosec-presentations ★143 ⑂11
microsoft : msticpy YAML
★1307 ⑂240
doulos0 : trustedart ★8 ⑂0
ukncsc : lme ★696 ⑂116
ustayready : fireprox Python
★1460 ⑂221
dotcomboom : Pituophis Python
★37 ⑂1
sophoslabs : IoCs Text only
★424 ⑂102
BishopFox : sliver ★5844 ⑂816
NotMedic : NetNTLMtoSilverTicket Python
★598 ⑂100
microsoft : snmalloc ★1180 ⑂92
rootsecdev : Microsoft-Blue-Forest ★196 ⑂21
Devolutions : devolutions-gateway ★36 ⑂4
rvrsh3ll : SharpSSDP ★16 ⑂4
Fody : Home Text only
★576 ⑂50
xillwillx : winnuke NASM
★2 ⑂1
FuzzySecurity : Sharp-Suite ★1032 ⑂207
stvemillertime : f518d598097eb657a215795950ff8b8d
mitre-attack : car Text only
★781 ⑂262
GhostPack : SharpDPAPI ★896 ⑂173
azure : azure-sentinel ★3406 ⑂2343
Azure : Azure-Sentinel ★3406 ⑂2343
RfidResearchGroup : proxmark3 Makefile
★2664 ⑂812
NetSPI : MicroBurst ★1572 ⑂259
diversenok : TokenUniverse Delphi
★431 ⑂61
LOLBAS-Project : LOLBAS ★5536 ⑂830
OTRF : Security-Datasets ★1421 ⑂218
lostintime : aws-s3-webdav ★37 ⑂9
seanjensengrey : f971c20d05d4d0efc0781f2f3c0353da Text only
projectdiscovery : subfinder ★7626 ⑂1052
microsoft : Microsoft-365-Defender-Hunting-Queries ★1655 ⑂474
fox-it : BloodHound.py Python
★1434 ⑂256
ubeeri : Invoke-UserSimulator PowerShell
★270 ⑂37
bandrel : 3dd47c93cd430606865ec84d281913dc Python
palantir : windows-event-forwarding ★1143 ⑂259
hasherezade : pe-sieve CMake
★2481 ⑂378
X-C3LL : PoC-CVEs ★9 ⑂8
api0cradle : UltimateAppLockerByPassList ★1658 ⑂349
microsoft : MSRC-Security-Research ★1235 ⑂161
nshalabi : SysmonTools ★1376 ⑂204
threatexpress : cs2modrewrite Python
★529 ⑂110
Mr-Un1k0d3r : PowerLessShell ★1259 ⑂238
bitpeach : Protocol-Informatics ★43 ⑂15
S3cur3Th1sSh1t : Creds ★872 ⑂215
int0x80 : githump Bash
★54 ⑂11
SafeBreach-Labs : SimpleBITSServer ★95 ⑂24
OTRF : ThreatHunter-Playbook ★3501 ⑂782
clong : DetectionLab ★4192 ⑂920
BloodHoundAD : BloodHound JavaScript+Genshi Text
★8293 ⑂1553
BurntSushi : ripgrep ★38085 ⑂1709
mandiant : flare-floss Text only
★2656 ⑂430
mdamien : chrome-extensions-archive Python
★381 ⑂73
Neo23x0 : signature-base Python
★1987 ⑂540
processhacker : processhacker ★8887 ⑂1208
Bo0oM : fuzz.txt Text only
★2472 ⑂454
LordNoteworthy : al-khaser ★4823 ⑂1093
googleprojectzero : sandbox-attacksurface-analysis-tools ★1808 ⑂415
jasonreisman : Timeline Python
★439 ⑂47
mikefarah : yq Go
★8684 ⑂461
microsoft : Windows-classic-samples ★4255 ⑂3050
thinkst : canarytokens-docker YAML
★542 ⑂110
copy : v86 CSS+Lasso
★17768 ⑂1269
junegunn : fzf ★52433 ⑂2195
Rurik : Noriben ★991 ⑂218
NLua : NLua ★1756 ⑂284
zer0fl4g : DebugDetector ★107 ⑂60
kavika13 : RemCom C++
★294 ⑂91
winsw : winsw ★9158 ⑂1362