luxcupitor's starred repositories

restic

Fast, secure, efficient backup program

Language:GoLicense:BSD-2-ClauseStargazers:24158Issues:239Issues:2543

chroma

the AI-native open-source embedding database

Language:RustLicense:Apache-2.0Stargazers:12869Issues:78Issues:990

cJSON

Ultralightweight JSON parser in ANSI C

heyform

HeyForm is an open-source form builder that allows anyone to create engaging conversational forms for surveys, questionnaires, quizzes, and polls. No coding skills required.

Language:TypeScriptLicense:AGPL-3.0Stargazers:5895Issues:24Issues:40

datamodel-code-generator

Pydantic model and dataclasses.dataclass generator for easy conversion of JSON, OpenAPI, JSON Schema, and YAML data sources.

Language:PythonLicense:MITStargazers:2366Issues:25Issues:510

weron

Overlay networks based on WebRTC.

Language:GoLicense:AGPL-3.0Stargazers:1748Issues:22Issues:17

bitsery

Your binary serialization library

Language:C++License:MITStargazers:1001Issues:25Issues:81

ix

Autonomous GPT-4 agent platform

Language:PythonLicense:MITStargazers:986Issues:12Issues:41

lsarelayx

NTLM relaying for Windows made easy

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Language:PythonLicense:MITStargazers:433Issues:7Issues:13
Language:C++License:GPL-2.0Stargazers:369Issues:5Issues:6

gram

Gram is Klarna's own threat model diagramming tool

Language:TypeScriptLicense:Apache-2.0Stargazers:252Issues:5Issues:83

NorthStarC2

Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan

Language:PHPLicense:GPL-3.0Stargazers:235Issues:14Issues:8

atexec-pro

Fileless atexec, no more need for port 445

ChaiLdr

AV bypass while you sip your Chai!

Language:CLicense:MITStargazers:161Issues:3Issues:3

WhoIsWho

Amazing whoami alternatives

Language:C++Stargazers:130Issues:3Issues:0
Language:PythonLicense:Apache-2.0Stargazers:128Issues:2Issues:0

SQL-BOF

Library of BOFs to interact with SQL servers

Language:CLicense:GPL-2.0Stargazers:123Issues:2Issues:0

data-ptr-comm

Communicate between user-mode and kernel-mode through a swapped QWORD pointer argument.

TeamsNTLMLeak

Leak NTLM via Website tab in teams via MS Office

SharpLdapRelayScan

C# Port of LdapRelayScan

Language:C#Stargazers:75Issues:4Issues:0

CFG-FindHiddenShellcode

Walks the CFG bitmap to find previously executable but currently hidden shellcode regions

EtwTi-FluctuationMonitor

Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections

Language:C++Stargazers:62Issues:3Issues:0

x64win-DynamicNoNull-WinExec-PopCalc-Shellcode

64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free

Language:AssemblyLicense:MITStargazers:54Issues:4Issues:0

CLRInjector

A PoC .NET-specific process injection tool

Language:C#License:MITStargazers:45Issues:1Issues:0

getloggedonBOF

Gets logged on users on a remote machine using remote registry enumeration.

Language:CStargazers:4Issues:0Issues:0

litellm

Call all LLM APIs using the OpenAI format. Use Bedrock, Azure, OpenAI, Cohere, Anthropic, Ollama, Sagemaker, HuggingFace, Replicate (100+ LLMs)

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0