Schrodinger's starred repositories

dbeaver

Free universal database tool and SQL client

Language:JavaLicense:Apache-2.0Stargazers:38184Issues:510Issues:16797

gotraining

Go Training Class Material :

Language:GoLicense:NOASSERTIONStargazers:11764Issues:473Issues:36

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4572Issues:74Issues:167

gofakeit

Random fake data generator written in go

go-concurrency-patterns

Concurrency patterns in Go

fallout1-ce

Fallout for modern operating systems

Language:C++License:NOASSERTIONStargazers:2070Issues:42Issues:162

piko

An open-source alternative to Ngrok, designed to serve production traffic and be simple to host (particularly on Kubernetes)

Language:GoLicense:MITStargazers:1706Issues:7Issues:8

mubeng

An incredibly fast proxy checker & IP rotator with ease.

Language:GoLicense:Apache-2.0Stargazers:1520Issues:37Issues:57

QCSuper

QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.

Language:PythonLicense:GPL-3.0Stargazers:1305Issues:55Issues:104

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:460Issues:9Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

auto-enum

IDA Plugin to automatically identify and set enums for standard functions

nsh

The Noisy Sockets CLI

Language:GoLicense:MPL-2.0Stargazers:246Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:180Issues:5Issues:1

CTI-Analyst-Challenge

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

Lucid

An educational Bochs-based snapshot fuzzer project

Language:RustStargazers:113Issues:7Issues:0

aidapal

aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.

Language:PythonStargazers:90Issues:0Issues:0

symbolizer-rs

A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.

Language:RustLicense:MITStargazers:79Issues:1Issues:1

wcreddump

Fully automated windows credentials dumper, from SAM (classic passwords) and WINHELLO (pins). Requires to be run from a linux machine with a mounted windows drive.

subcrawl

SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as Elastic.

Language:PythonLicense:MITStargazers:46Issues:2Issues:0

main

Main repository for Valhalla, a first-person shooter game project inspired by old school and modern titles.

Language:CLicense:NOASSERTIONStargazers:46Issues:6Issues:22

ADFSDump-PS

PowerShell Implementation of ADFSDump to assist with GoldenSAML

Language:PowerShellStargazers:29Issues:0Issues:0

listfiles

Go library to list files quickly (using goroutines)

Language:GoLicense:MITStargazers:7Issues:0Issues:0
Language:GoStargazers:5Issues:0Issues:0

NextCloudOnFreeBSD

Script to automate installation of NextCloud on FreeBSD

Language:ShellLicense:BSD-3-ClauseStargazers:3Issues:0Issues:0

dfunc-bypasser

This tool is for letting you know how strong your disable_functions is and how you can bypass that.

Language:PythonStargazers:2Issues:0Issues:0