0xff's starred repositories

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:320Issues:0Issues:0

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:990Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:6960Issues:0Issues:0

CARTP-cheatsheet

Azure AD cheatsheet for the CARTP course

Stargazers:90Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3180Issues:0Issues:0

forward

局域网内网穿透程序, 局域网端口转发

Language:C#Stargazers:9Issues:0Issues:0

Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

Language:PowerShellLicense:MITStargazers:771Issues:0Issues:0

CVE-repository

:beetle: Repository of CVE found by OCD people

Language:PythonStargazers:65Issues:0Issues:0

chatgpt-next

微信风格的 ChatGPT,使用 Next.js 构建,私有化部署的最佳选择!

Language:TypeScriptLicense:MITStargazers:758Issues:0Issues:0

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:147Issues:0Issues:0

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:1349Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:177Issues:0Issues:0

SharpShares

Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain

Language:C#License:MITStargazers:30Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:362Issues:0Issues:0

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustLicense:MITStargazers:7712Issues:0Issues:0

RestrictedPython

A restricted execution environment for Python to run untrusted code.

Language:PythonLicense:NOASSERTIONStargazers:421Issues:0Issues:0

yearn-security

Security contacts and disclosure reports

Stargazers:194Issues:0Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:843Issues:0Issues:0

protoscope

Protoscope is a simple, human-editable language for representing and emitting the Protobuf wire format.

Language:GoLicense:Apache-2.0Stargazers:269Issues:0Issues:0

grpc-pentest-suite

gRPC-Web Pentesting Suite + Burp Suite Extension

Language:PythonLicense:GPL-3.0Stargazers:137Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3929Issues:0Issues:0

programs-watcher

A Python script designed to monitor bug bounty programs for any changes and promptly notify users.

Language:PythonLicense:MITStargazers:157Issues:0Issues:0

MagiskOnWSALocal

Integrate Magisk root and Google Apps into WSA (Windows Subsystem for Android)

Language:ShellLicense:AGPL-3.0Stargazers:9312Issues:0Issues:0

pe-bear-releases

PE-bear (builds only)

Stargazers:765Issues:0Issues:0

Baichuan-7B

A large-scale 7B pretraining language model developed by BaiChuan-Inc.

Language:PythonLicense:Apache-2.0Stargazers:5663Issues:0Issues:0

MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Language:PowerShellLicense:GPL-3.0Stargazers:342Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1543Issues:0Issues:0
Language:PythonStargazers:143Issues:0Issues:0

gpt4all

GPT4All: Chat with Local LLMs on Any Device

Language:C++License:MITStargazers:67673Issues:0Issues:0