Skip to content
View soutzis's full-sized avatar

Block or report soutzis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
262 stars written in All languages
Clear filter

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

149,621 9,600 Updated Nov 19, 2024

The official gpt4free repository | various collection of powerful language models

Python 62,202 13,383 Updated Nov 25, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 61,521 14,724 Updated Nov 24, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 58,820 23,945 Updated Nov 24, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 52,076 5,900 Updated Nov 22, 2024

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 46,600 3,803 Updated Nov 24, 2024

GFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.

Python 35,922 5,954 Updated Jul 26, 2024

The Reliable USB Formatting Utility

C 29,400 2,606 Updated Nov 22, 2024

Notepad++ official repository

C++ 23,088 4,619 Updated Nov 23, 2024

✨ Magical shell history

Rust 20,963 565 Updated Nov 25, 2024

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 20,799 2,515 Updated Nov 25, 2024

Flipper Zero Unleashed Firmware

C 17,656 1,463 Updated Nov 11, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,171 3,107 Updated Nov 1, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,868 1,754 Updated Oct 15, 2024

A powerful obfuscator for JavaScript and Node.js

TypeScript 13,878 1,522 Updated Jul 1, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,579 3,592 Updated Nov 20, 2024

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 13,227 2,286 Updated Nov 15, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,927 1,336 Updated Oct 28, 2024

Fast passive subdomain enumeration tool.

Go 10,326 1,279 Updated Nov 18, 2024

Fast subdomains enumeration tool for penetration testers

Python 9,894 2,106 Updated Aug 2, 2024

Integrate Magisk root and Google Apps into WSA (Windows Subsystem for Android)

Shell 9,620 23,175 Updated Oct 26, 2024

A self-hosted, ad-free, privacy-respecting metasearch engine

Python 9,607 947 Updated Oct 31, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,122 2,203 Updated Sep 1, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 9,068 2,700 Updated Nov 22, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,809 2,450 Updated Apr 25, 2024

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 8,510 1,956 Updated Jun 6, 2024

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Python 8,470 1,819 Updated Mar 22, 2024

A swiss army knife for pentesting networks

Python 8,463 1,639 Updated Dec 6, 2023

A collection of android security related resources

Shell 8,221 1,444 Updated Sep 2, 2024

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Python 7,771 1,155 Updated Aug 15, 2024
Next