[go: up one dir, main page]

Skip to content
View sametsazak's full-sized avatar

Block or report sametsazak

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective…

Python 18,159 2,360 Updated Aug 8, 2024

mergen-cli is an open-source, command-line tool for auditing and checking the security of your mac. it scans your system for security issues based on the center for internet Security (CIS) benchmar…

2 Updated Jan 28, 2024

Capture HTTP/HTTPS, and Websocket from iOS app without proxy.

Swift 1,236 92 Updated Jul 25, 2024

An extremely effective subdomain enumeration wordlist of 3,000,000 lines, crafted by harvesting SSL certs from the entire IPv4 space.

507 66 Updated Apr 4, 2023

A curated list of Rust code and resources.

Rust 45,472 2,682 Updated Aug 23, 2024

Lists of not-suitable-for-work words as YARA rules

YARA 27 6 Updated Nov 4, 2023

Mergen is an open-source, native macOS application for auditing and checking the security of your MacOS.

Swift 153 10 Updated May 4, 2023

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell 12,958 1,443 Updated Aug 21, 2024

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtC…

C++ 478 104 Updated Jan 25, 2022

Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527

C 329 79 Updated Jul 5, 2021

A simple finite state machine (FSM) with workflow character where you define your workflows in code.

C# 174 48 Updated Aug 20, 2024

Dig Vulnerabilities in the BlackBox

Python 1,270 165 Updated Aug 23, 2024

Personal security checklist for securing your devices and accounts.

275 41 Updated Oct 2, 2019

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

TypeScript 16,598 1,148 Updated Aug 25, 2024

A proof-of-concept tool for detection and exploitation Object Injection Vulnerabilities in .NET applications

C# 59 6 Updated Jan 29, 2021

Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.

Python 1,421 202 Updated Mar 7, 2024

Red Team C2 Infrastructure built in AWS using Ansible!

Python 217 23 Updated Oct 4, 2020

In-depth attack surface mapping and asset discovery

Go 11,720 1,858 Updated Aug 22, 2024

Active Directory Integrated DNS dumping by any authenticated user

Python 895 108 Updated Dec 13, 2023

🚀 Awesome list of open source applications for macOS. https://t.me/s/opensourcemacosapps

40,878 2,288 Updated Aug 15, 2024

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

732 155 Updated Oct 28, 2022

TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to c…

Python 3,075 221 Updated May 6, 2024

This is a simple example and explanation of obfuscating API resolution via hashing

C 223 38 Updated May 25, 2020

An Active Defense and EDR software to empower Blue Teams

C++ 1,225 167 Updated Aug 10, 2023

A memory scanning evasion technique

C++ 820 113 Updated May 24, 2017

Emotet detection tool for Windows OS

C++ 669 76 Updated Dec 21, 2023

Boiler plate template for C++ projects, with CMake, Doctest, Travis CI, Appveyor, Github Actions and coverage reports.

CMake 594 125 Updated Sep 19, 2023

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

Python 492 116 Updated Aug 6, 2019

🐟 PoC of a VBA macro spawning a process with a spoofed parent and command line.

VBA 371 85 Updated Apr 28, 2020

This program is designed to demonstrate various process injection techniques

C# 1,048 179 Updated Aug 30, 2023
Next