[go: up one dir, main page]

Skip to content
View syndersage's full-sized avatar

Block or report syndersage

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Go 8,801 453 Updated Sep 26, 2024

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

Python 36,113 3,996 Updated Sep 22, 2024

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 628 108 Updated Sep 20, 2024

Kernel mode WinDbg extension and PoCs for token privilege investigation.

C# 796 121 Updated Sep 30, 2024

Extract credentials from lsass remotely

Python 2,032 242 Updated Sep 26, 2024

Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory

C# 258 60 Updated Mar 18, 2021

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Go 160 17 Updated Sep 13, 2024

A collection of several hundred online tools for OSINT

HTML 5,302 602 Updated Aug 18, 2024

The Browser Exploitation Framework Project

JavaScript 9,730 2,154 Updated Sep 29, 2024

Connect like there is no firewall. Securely.

C 1,470 127 Updated Sep 3, 2024

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Python 521 170 Updated Sep 25, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 894 169 Updated Jun 21, 2024

Quickly find differences and similarities in disassembled code

Java 2,188 135 Updated Sep 12, 2024

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Go 5,047 802 Updated Apr 23, 2024

Find, verify, and analyze leaked credentials

Go 15,782 1,641 Updated Sep 30, 2024

Various tips & tricks

Shell 3,105 392 Updated Sep 22, 2024

Xray panel supporting multi-protocol multi-user expire day & traffic & ip limit (Vmess & Vless & Trojan & ShadowSocks & Wireguard)

JavaScript 12,152 2,496 Updated Sep 30, 2024

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

Open Policy Agent 2,034 299 Updated Sep 30, 2024

A browser automation framework and ecosystem.

Java 30,398 8,149 Updated Sep 29, 2024

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 23,867 1,726 Updated Sep 23, 2024

Web-extension for bypassing censorship in Russia

JavaScript 1,835 60 Updated Aug 22, 2024

MBC content in markdown

361 44 Updated Sep 27, 2024

A machine learning tool that ranks strings based on their relevance for malware analysis.

Python 675 124 Updated Jul 15, 2024

Converts a DLL into EXE

C++ 789 168 Updated Jul 23, 2023

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

JavaScript 16,458 1,455 Updated Sep 30, 2024

Recovers passwords from pixelized screenshots

Python 25,874 3,166 Updated Aug 19, 2024

1C Exploit Kit

Python 65 20 Updated Dec 8, 2021

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,757 180 Updated Sep 25, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 823 77 Updated Sep 27, 2024
Next