Skip to content
Change the repository type filter

All

    Repositories list

    • singularity

      Public
      A DNS rebinding attack framework.
      JavaScript
      1561.2k122Updated Dec 4, 2025Dec 4, 2025
    • Ghidra scripts for recovering string definitions in Go binaries
      Java
      912500Updated Nov 25, 2025Nov 25, 2025
    • mtk_bp

      Public
      MediaTek BP firmware tools
      Python
      176300Updated Nov 13, 2025Nov 13, 2025
    • http-mcp-bridge

      Public
      Python
      01400Updated Nov 13, 2025Nov 13, 2025
    • SteppingStones

      Public
      A Red Team Activity Hub
      Python
      3523550Updated Nov 11, 2025Nov 11, 2025
    • ghidra-nanomips

      Public
      nanoMIPS module for Ghidra
      Python
      115300Updated Nov 6, 2025Nov 6, 2025
    • phantap

      Public
      Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams
      C
      8162160Updated Oct 6, 2025Oct 6, 2025
    • Sniffle

      Public
      A sniffer for Bluetooth 5 and 4.x LE
      Python
      1491.1k233Updated Sep 25, 2025Sep 25, 2025
    • ScoutSuite

      Public
      Multi-Cloud Security Auditing Tool
      Python
      1.2k7.5k23947Updated Sep 23, 2025Sep 23, 2025
    • Tools for reverse engineering and interacting with the PowerG radio protocol
      Python
      0300Updated Sep 16, 2025Sep 16, 2025
    • TypeScript
      1000Updated Jun 30, 2025Jun 30, 2025
    • Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.
      Python
      10867463Updated Jun 17, 2025Jun 17, 2025
    • Rust
      46110Updated Jun 10, 2025Jun 10, 2025
    • libslub

      Public
      Python
      1818931Updated Feb 8, 2025Feb 8, 2025
    • chipsec

      Public
      Platform Security Assessment Framework
      Python
      602500Updated Nov 24, 2024Nov 24, 2024
    • Python solutions to the Cryptopals Crypto Challenges
      Python
      0700Updated Nov 20, 2024Nov 20, 2024
    • nmap

      Public
      Nmap - the Network Mapper. Github mirror of official SVN repository.
      C
      2.7k200Updated Oct 24, 2024Oct 24, 2024
    • Python
      3700Updated Sep 12, 2024Sep 12, 2024
    • sobelow

      Public
      Security-focused static analysis for the Phoenix Framework
      Elixir
      1141.8k334Updated Aug 20, 2024Aug 20, 2024
    • PMapper

      Public
      A tool for quickly evaluating IAM permissions in AWS.
      Python
      1891.5k276Updated Aug 2, 2024Aug 2, 2024
    • Code Coverage Exploration Plugin for Ghidra
      Java
      3137332Updated Jul 19, 2024Jul 19, 2024
    • Identify IP addresses owned by public cloud providers
      Python
      2912642Updated Jul 2, 2024Jul 2, 2024
    • Berserko

      Public
      Burp Suite extension to perform Kerberos authentication
      Java
      1610580Updated Jun 28, 2024Jun 28, 2024
    • Advanced Burp Suite Logging Extension
      Java
      168681314Updated May 31, 2024May 31, 2024
    • Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
      10092110Updated May 20, 2024May 20, 2024
    • Toolkit for creating cryptographic figures and videos.
      Python
      23500Updated May 17, 2024May 17, 2024
    • fips203

      Public
      Pure Rust implementation of (draft) FIPS 203 Module-Lattice-based Key-Encapsulation Mechanism Standard for server, desktop, browser and embedded applications.
      Rust
      11700Updated May 15, 2024May 15, 2024
    • kubetcd

      Public
      Post-exploit a compromised etcd, gain persistence and remote shell to nodes.
      Go
      78702Updated May 7, 2024May 7, 2024
    • Discover resources created in an AWS account.
      Python
      1307291510Updated Apr 5, 2024Apr 5, 2024
    • This tool downloads, installs, and configures a shiny new copy of Chromium.
      HTML
      8147085Updated Apr 3, 2024Apr 3, 2024