Skip to content
View d34db33f-1007's full-sized avatar
👾
(╯°□°)╯
👾
(╯°□°)╯

Block or report d34db33f-1007

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

MD5,SHA1,SHA256,SHA512,HMAC,PBKDF2,SCrypt Bruteforcing tools using OpenCL (GPU, yay!) and Python

C 188 51 Updated Jan 12, 2025

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 419 73 Updated Jul 8, 2024

LMDeploy is a toolkit for compressing, deploying, and serving LLMs.

Python 6,936 599 Updated Aug 28, 2025

Pure Python GPGPU library

Python 170 14 Updated Aug 17, 2025

Uniform interface for PyCuda and PyOpenCL

Python 5 1 Updated Aug 17, 2025

windows-rs shellcode loaders

Rust 369 52 Updated Jul 11, 2024

🎃 PumpBin is an Implant Generation Platform.

Rust 330 36 Updated Jul 16, 2024

FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads

C# 386 46 Updated Apr 16, 2022

TartarusGate, Bypassing EDRs

C 609 77 Updated Jan 25, 2022

Self-developed tools for Lateral Movement/Code Execution

C# 710 143 Updated Aug 17, 2021

LSASS memory dumper using direct system calls and API unhooking.

C 1,543 248 Updated Jan 5, 2021

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)

Assembly 317 42 Updated Nov 9, 2021

Scribble instrumentation tool

TypeScript 330 29 Updated Apr 29, 2025

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,487 187 Updated Jul 31, 2024

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

890 116 Updated Dec 31, 2021

A collection of awesome penetration testing resources, tools and other shiny things

23,808 4,622 Updated Jul 1, 2025

🐶 A curated list of Web Security materials and resources.

12,365 1,720 Updated May 2, 2025

A curated list of resources for learning about application security

PHP 6,637 764 Updated Feb 22, 2025

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

2,017 335 Updated May 27, 2022

Netzob: Protocol Reverse Engineering, Modeling and Fuzzing

Python 804 168 Updated Apr 18, 2024

Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains participating in bug bounty programs.

Python 222 49 Updated Dec 7, 2022

cwe_checker finds vulnerable patterns in binary executables

Rust 1,249 134 Updated Apr 10, 2025

A Python library for automating interaction with websites.

Python 4,787 384 Updated Aug 12, 2025

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to clo…

Python 66,098 24,069 Updated Aug 28, 2025

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

3,958 1,004 Updated Jul 31, 2024

All Algorithms implemented in Python

Python 204,917 47,506 Updated Aug 27, 2025

An archive of everything related to OSCP

620 193 Updated Sep 14, 2020

Polymorph is a real-time network packet manipulation framework with support for almost all existing protocols

Python 480 60 Updated Feb 10, 2025

Web application fuzzer

Python 6,260 1,394 Updated Aug 18, 2024

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 8,266 1,470 Updated Aug 13, 2025
Next