Hwatwasthat's starred repositories

lemmy

🐀 A link aggregator and forum for the fediverse

Language:RustLicense:AGPL-3.0Stargazers:13241Issues:0Issues:0

youki

A container runtime written in Rust

Language:RustLicense:Apache-2.0Stargazers:6277Issues:0Issues:0

rustbuster

A Comprehensive Web Fuzzer and Content Discovery Tool

Language:RustLicense:GPL-3.0Stargazers:526Issues:0Issues:0

sn0int

Semi-automatic OSINT framework and package manager

Language:RustLicense:GPL-3.0Stargazers:2025Issues:0Issues:0

authoscope

Scriptable network authentication cracker (formerly `badtouch`)

Language:RustLicense:GPL-3.0Stargazers:399Issues:0Issues:0

themis

Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.

Language:CLicense:Apache-2.0Stargazers:1863Issues:0Issues:0

human-panic

Panic messages for humans.

Language:RustLicense:Apache-2.0Stargazers:1672Issues:0Issues:0

comfy-table

:large_orange_diamond: Build beautiful terminal tables with automatic content wrapping

Language:RustLicense:MITStargazers:953Issues:0Issues:0

bytehound

A memory profiler for Linux.

Language:CLicense:NOASSERTIONStargazers:4465Issues:0Issues:0

hyper

An HTTP library for Rust

Language:RustLicense:MITStargazers:14511Issues:0Issues:0

toydb

Distributed SQL database in Rust, written as an educational project

Language:RustLicense:Apache-2.0Stargazers:6207Issues:0Issues:0

widelands

Widelands is a free, open source real-time strategy game with singleplayer campaigns and a multiplayer mode. The game was inspired by Settlers II™ (© Bluebyte) but has significantly more variety and depth to it.

Language:C++License:GPL-2.0Stargazers:2005Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60993Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:7005Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:13262Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8222Issues:0Issues:0

worm

A dynamic, tag-based window manager written in Nim

Language:NimLicense:MITStargazers:711Issues:0Issues:0
Language:HTMLStargazers:330Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:58147Issues:0Issues:0

hashcrack

Guesses hash types, picks some sensible dictionaries and rules for hashcat

Language:PythonLicense:AGPL-3.0Stargazers:30Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3908Issues:0Issues:0

Lab-Notes

Code snips and notes

Language:Jupyter NotebookStargazers:130Issues:0Issues:0

haybale

Symbolic execution of LLVM IR with an engine written in Rust

Language:RustLicense:MITStargazers:538Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17338Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5382Issues:0Issues:0

linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs

Language:HTMLLicense:UnlicenseStargazers:1125Issues:0Issues:0

rspotify

Spotify Web API SDK implemented on Rust

Language:RustLicense:MITStargazers:639Issues:0Issues:0

wg

Coordination repository for the Secure Code Working Group

Stargazers:150Issues:0Issues:0

stronghold.rs

Stronghold is a secret management engine written in rust.

Language:RustLicense:Apache-2.0Stargazers:533Issues:0Issues:0

blackhat-python3

Source code for the book "Black Hat Python" by Justin Seitz. The code has been fully converted to Python 3, reformatted to comply with PEP8 standards and refactored to eliminate dependency issues involving the implementation of deprecated libraries.

Language:PythonStargazers:2050Issues:0Issues:0