gerimisc's starred repositories

Eunomia

Analyze your code locally using a GPT LLM.

Language:PythonLicense:Apache-2.0Stargazers:31Issues:0Issues:0

realm

Realm is a cross platform Red Team engagement platform with a focus on automation and reliability.

Language:RustLicense:GPL-3.0Stargazers:392Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:17833Issues:0Issues:0

offsecml

source code for the offsecml framework

Stargazers:29Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:2209Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2525Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:3027Issues:0Issues:0

maddy

✉️ Composable all-in-one mail server.

Language:GoLicense:GPL-3.0Stargazers:4924Issues:0Issues:0

njsscan

njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.

Language:JavaScriptLicense:LGPL-3.0Stargazers:366Issues:0Issues:0

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

Language:PowerShellStargazers:19715Issues:0Issues:0

Win11Debloat

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve your Windows experience. This script works for both Windows 10 and Windows 11.

Language:PowerShellLicense:MITStargazers:10960Issues:0Issues:0

QCSuper

QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.

Language:PythonLicense:GPL-3.0Stargazers:1329Issues:0Issues:0

DeepSeek-Coder

DeepSeek Coder: Let the Code Write Itself

Language:PythonLicense:MITStargazers:6356Issues:0Issues:0

Android-Security-Exploits-YouTube-Curriculum

🔓A curated list of modern Android exploitation conference talks.

Stargazers:422Issues:0Issues:0
Language:JavaScriptStargazers:90Issues:0Issues:0

AI-For-Beginners

12 Weeks, 24 Lessons, AI for All!

Language:Jupyter NotebookLicense:MITStargazers:33717Issues:0Issues:0

aidapal

aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.

Language:PythonStargazers:128Issues:0Issues:0
Language:HTMLStargazers:247Issues:0Issues:0

QRucible

Python utility that generates "imageless" QR codes in various formats

Language:PythonLicense:GPL-3.0Stargazers:76Issues:0Issues:0

nerve

Instrument any LLM to do actual stuff.

Language:RustLicense:NOASSERTIONStargazers:403Issues:0Issues:0

goaccess

GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.

Language:CLicense:MITStargazers:18009Issues:0Issues:0

RedFlag

RedFlag uses AI to identify high-risk code changes. Run it in batch mode for release candidate testing or in CI pipelines to flag PRs and add reviewers. RedFlag's flexible configuration makes it valuable for any team.

Language:JinjaLicense:MITStargazers:134Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6320Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:159Issues:0Issues:0

goLAPS

Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.

Language:GoStargazers:28Issues:0Issues:0

WALK_WebAssembly_Lure_Krafter

A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims at aiding with initial access during red teams and phishing exercises leveraging WASM smuggling techniques.

Language:RustLicense:GPL-3.0Stargazers:53Issues:0Issues:0

awesome-cicd-attacks

Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.

License:CC0-1.0Stargazers:464Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1832Issues:0Issues:0

nmap-did-what

Nmap Dashboard Mini Project

Language:PythonLicense:GPL-2.0Stargazers:491Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3288Issues:0Issues:0