Vsevolod Djagilev's starred repositories

jan

Jan is an open source alternative to ChatGPT that runs 100% offline on your computer. Multiple engine support (llama.cpp, TensorRT-LLM)

Language:TypeScriptLicense:AGPL-3.0Stargazers:20478Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:160Issues:0Issues:0

pixiewps

An offline Wi-Fi Protected Setup brute-force utility

Language:CLicense:NOASSERTIONStargazers:1499Issues:0Issues:0

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:28933Issues:0Issues:0

google-maps-scraper

scrape data data from Google Maps. Extracts data such as the name, address, phone number, website URL, rating, reviews number, latitude and longitude, reviews,email and more for each place

Language:GoLicense:MITStargazers:711Issues:0Issues:0

TotalRecall

This tool extracts and displays data from the Recall feature in Windows 11, providing an easy way to access information about your PC's activity snapshots.

Language:PythonStargazers:1865Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Language:PythonLicense:GPL-3.0Stargazers:5348Issues:0Issues:0

gram

Gram is Klarna's own threat model diagramming tool

Language:TypeScriptLicense:Apache-2.0Stargazers:258Issues:0Issues:0

quary

Open-source BI for engineers

Language:RustLicense:Apache-2.0Stargazers:2050Issues:0Issues:0

VirtFuzz

VirtFuzz is a Linux Kernel Fuzzer that uses VirtIO to provide inputs into the kernels subsystem. It is built with LibAFL.

Language:RustLicense:GPL-3.0Stargazers:100Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Language:C++License:GPL-3.0Stargazers:1061Issues:0Issues:0

glance

A self-hosted dashboard that puts all your feeds in one place

Language:GoLicense:AGPL-3.0Stargazers:6316Issues:0Issues:0

vulnrichment

A repo to conduct vulnerability enrichment.

License:CC0-1.0Stargazers:390Issues:0Issues:0

chaos-client

Go client to communicate with Chaos DB API.

Language:GoLicense:MITStargazers:609Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3906Issues:0Issues:0

SAP-Threat-Modeling

The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP systems, helping users identify security risks and vulnerabilities. With features like inputting SAP credentials, scanning for connections, and visualizing the network.

Language:HTMLLicense:MITStargazers:37Issues:0Issues:0

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

Language:PythonLicense:MITStargazers:298Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8431Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:884Issues:0Issues:0

frinet

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

Language:CLicense:MITStargazers:419Issues:0Issues:0

OSCP

OSCP Cheat Sheet

Language:PythonLicense:GPL-3.0Stargazers:2518Issues:0Issues:0

otto

A JavaScript interpreter in Go (golang)

Language:GoLicense:MITStargazers:7930Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7450Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1128Issues:0Issues:0

ssh

Easy SSH servers in Golang

Language:GoLicense:BSD-3-ClauseStargazers:3535Issues:0Issues:0

gorilla

Gorilla: An API store for LLMs

Language:PythonLicense:Apache-2.0Stargazers:10524Issues:0Issues:0

panel

Panel: The powerful data exploration & web app framework for Python

Language:PythonLicense:BSD-3-ClauseStargazers:4378Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:1982Issues:0Issues:0

nats-server

High-Performance server for NATS.io, the cloud and edge native messaging system.

Language:GoLicense:Apache-2.0Stargazers:15034Issues:0Issues:0
Language:PythonStargazers:164Issues:0Issues:0