1ln9's starred repositories

JARVIS

JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf

Language:PythonLicense:MITStargazers:23510Issues:384Issues:177

GHunt

🕵️‍♂️ Offensive Google framework.

Language:PythonLicense:NOASSERTIONStargazers:15430Issues:512Issues:388

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12988Issues:689Issues:1303

surya

OCR, layout analysis, reading order, line detection in 90+ languages

Language:PythonLicense:GPL-3.0Stargazers:9647Issues:78Issues:123

berty

Berty is a secure peer-to-peer messaging app that works with or without internet access, cellular data or trust in the network

Language:GoLicense:NOASSERTIONStargazers:7480Issues:128Issues:1232

E2B

Secure open source cloud runtime for AI apps & AI agents

Language:TypeScriptLicense:Apache-2.0Stargazers:6555Issues:59Issues:146

Qwen1.5

Qwen1.5 is the improved version of Qwen, the large language model series developed by Qwen team, Alibaba Cloud.

Language:Jupyter NotebookLicense:MITStargazers:2459Issues:40Issues:41

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1102Issues:17Issues:1

Cool-GIFs-For-GitHub

🤝 Awesome List of GIFs & avatars to use in GitHub.

Language:MarkdownLicense:MITStargazers:921Issues:4Issues:5

uAgents

A fast and lightweight framework for creating decentralized agents with ease.

Language:PythonLicense:Apache-2.0Stargazers:805Issues:20Issues:82

netlas-cookbook

The goal of this guide is very simple - to teach anyone interested in cyber security, regardless of their knowledge level, how to make the most of Netlas.io.

Language:PythonLicense:CC0-1.0Stargazers:572Issues:17Issues:1

mostly-free-resources-for-almost-everyone

A list of mostly free resources for almost anyone.

ProtOSINT

ProtOSINT is a Python script that helps you investigate Protonmail accounts and ProtonVPN IP addresses

Language:PythonLicense:MITStargazers:331Issues:7Issues:2

ComfyUI-DiffusersStableCascade

Simple inference with StableCascade using diffusers in ComfyUI

hacker-container

The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Containers, Kubernetes Clusters, and Cloud Native workloads.

Language:DockerfileLicense:MITStargazers:257Issues:13Issues:6

Nucleimonst3r

Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs and exploits but also gather all the technology running behind them for further investigation for a potential target.

Language:ShellLicense:GPL-3.0Stargazers:223Issues:3Issues:3

taranis-ai

Taranis AI is an advanced Open-Source Intelligence (OSINT) tool, leveraging Artificial Intelligence to revolutionize information gathering and situational analysis.

Language:PythonLicense:EUPL-1.2Stargazers:213Issues:9Issues:179

DomainAlerting

Daily alert when a new domain name is registered and contains your keywords

Language:PythonLicense:MITStargazers:112Issues:6Issues:0

Taranis-NG

Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains a user portal for simple self asset management. Taranis NG was developed by SK-CERT with a help from wide CSIRT community.

Language:PythonLicense:EUPL-1.2Stargazers:88Issues:12Issues:93

logdata-anomaly-miner

This tool parses log data and allows to define analysis pipelines for anomaly detection. It was designed to run the analysis with limited resources and lowest possible permissions to make it suitable for production server use.

Language:PythonLicense:GPL-3.0Stargazers:67Issues:5Issues:676

bouncer

Extract the profile ID of any Facebook, Instagram, Twitter (X), or TikTok profile in one click

sitemapper-nodejs

Source code of Visual Site Mapper Node.js version

Language:JavaScriptLicense:AGPL-3.0Stargazers:48Issues:2Issues:1

LoginCrack

Tool for bypassing logins vulnerable against SQL injection

Language:PythonLicense:GPL-3.0Stargazers:38Issues:0Issues:0

Script2Scene

upload a manim script and generate an animation

Language:PythonStargazers:12Issues:0Issues:0

Taranis-NG

Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains a user portal for simple self asset management. Taranis NG was developed by SK-CERT with a help from wide CSIRT community.

Language:PythonLicense:EUPL-1.2Stargazers:11Issues:1Issues:115

Taranis-NG

Taranis NG is an OSINT gathering and analysis tool for CSIRT teams and organisations. It allows team-to-team collaboration, and contains a user portal for simple self asset management. Taranis NG was developed by SK-CERT with a help from wide CSIRT community.

Language:PythonLicense:EUPL-1.2Stargazers:1Issues:0Issues:0

lightspeed

Extremely fast tool to extract information through blind SQL injections.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0