Exo-poulpe's starred repositories

yt-dlp

A feature-rich command-line audio/video downloader

Language:PythonLicense:UnlicenseStargazers:80251Issues:490Issues:7565

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:43939Issues:1202Issues:337

darknet

Convolutional Neural Networks

Language:CLicense:NOASSERTIONStargazers:25628Issues:913Issues:2367

manim

A community-maintained Python framework for creating mathematical animations.

Language:PythonLicense:MITStargazers:20388Issues:133Issues:1487

typesense

Open Source alternative to Algolia + Pinecone and an Easier-to-Use alternative to ElasticSearch ⚡ 🔍 ✨ Fast, typo tolerant, in-memory fuzzy Search Engine for building delightful search experiences

Language:C++License:GPL-3.0Stargazers:19880Issues:125Issues:1404

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:17985Issues:893Issues:95

kivy

Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS

Language:PythonLicense:MITStargazers:17425Issues:604Issues:5062

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16550Issues:211Issues:83

bettercap

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:16136Issues:408Issues:884

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15510Issues:326Issues:2730

test-your-sysadmin-skills

A collection of Linux Sysadmin Test Questions and Answers. Test your knowledge and skills in different fields with these Q/A.

SDL

Simple Directmedia Layer

Nuklear

A single-header ANSI C immediate mode cross-platform GUI library

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7411Issues:186Issues:1898

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6381Issues:337Issues:50

Fantasy-Map-Generator

Web application generating interactive and highly customizable maps

Language:JavaScriptLicense:NOASSERTIONStargazers:4432Issues:127Issues:753

miniaudio

Audio playback and capture library written in C, in a single source file.

Language:CLicense:NOASSERTIONStargazers:3873Issues:88Issues:537

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3846Issues:197Issues:69

pycryptodome

A self-contained cryptographic library for Python

Language:CLicense:NOASSERTIONStargazers:2766Issues:66Issues:573

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

windows_hardening

HardeningKitty and Windows Hardening Settings

Language:PowerShellLicense:MITStargazers:2303Issues:70Issues:60

genann

simple neural network library in ANSI C

Language:CLicense:ZlibStargazers:1977Issues:88Issues:39

cvelist

Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023

AnimationsWithManim

Animation course with Manim

0d1n

Tool for automating customized attacks against web applications. Fully made in C language with pthreads, it has fast performance.

Language:CLicense:BSD-3-ClauseStargazers:794Issues:52Issues:30

pdfrip

A multi-threaded PDF password cracking utility equipped with commonly encountered password format builders and dictionary attacks.

Language:RustLicense:MITStargazers:587Issues:4Issues:28

Pentest-Tools-Framework

Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities

Language:PythonLicense:GPL-3.0Stargazers:415Issues:18Issues:9

EVABS

An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

linux-1.0

Linux Kernel 1.0

Language:CLicense:NOASSERTIONStargazers:137Issues:4Issues:3