tharavel's starred repositories

Reactive-Resume

A one-of-a-kind resume builder that keeps your privacy in mind. Completely secure, customizable, portable, open-source and free forever. Try it out today!

Language:TypeScriptLicense:MITStargazers:20840Issues:103Issues:1290

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13361Issues:132Issues:235

kubeshark

The API traffic analyzer for Kubernetes providing real-time K8s protocol-level visibility, capturing and monitoring all traffic and payloads going in, out and across containers, pods, nodes and clusters. Inspired by Wireshark, purposely built for Kubernetes

Language:GoLicense:Apache-2.0Stargazers:10748Issues:73Issues:301

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7967Issues:141Issues:714

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7081Issues:112Issues:100

iodine

Official git repo for iodine dns tunnel

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4998Issues:139Issues:103

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4121Issues:32Issues:702

baiduyun

油猴脚本 - 一个免费开源的网盘下载助手

Language:JavaScriptLicense:AGPL-3.0Stargazers:3043Issues:34Issues:345

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

APT_REPORT

Interesting APT Report Collection And Some Special IOC

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1738Issues:40Issues:47

securitylab

Resources related to GitHub Security Lab

Tai-e

An easy-to-learn/use static analysis framework for Java

Language:JavaLicense:LGPL-3.0Stargazers:1312Issues:30Issues:103

EvilURL

Generate unicode domains for IDN Homograph Attack and detect them.

Language:PythonLicense:BSD-3-ClauseStargazers:1090Issues:50Issues:26

Whaler

Program to reverse Docker images into Dockerfiles

Language:GoLicense:GPL-3.0Stargazers:1045Issues:24Issues:10

seccomp-tools

Provide powerful tools for seccomp analysis

Language:RubyLicense:MITStargazers:946Issues:16Issues:21

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:793Issues:6Issues:20

GadgetProbe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Language:JavaLicense:MITStargazers:578Issues:16Issues:1

mXtract

mXtract - Memory Extractor & Analyzer

Language:C++License:MITStargazers:576Issues:26Issues:2

DAILA

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4, Claude, and local models supported!

CVE-2022-2588

exploit for CVE-2022-2588

CVE-2022-2639-PipeVersion

CVE-2022-2639 Linux kernel openvswitch local privilege escalation

Language:CStargazers:95Issues:2Issues:0

erl-matter

Erlang distribution weaknesses and tooling

Language:PythonLicense:NOASSERTIONStargazers:92Issues:1Issues:5

cloudsec-tidbits

Blogpost series showcasing interesting cloud - web app security bugs

k8s-cves

Curated repo of Kubernetes CVEs

Language:GoLicense:Apache-2.0Stargazers:4Issues:6Issues:0