-
-
smolvlm-realtime-webcam Public
Forked from ngxson/smolvlm-realtime-webcamReal-time webcam demo with SmolVLM and llama.cpp server
HTML Other UpdatedMay 12, 2025 -
suna Public
Forked from kortix-ai/sunaSuna - Open Source Generalist AI Agent
-
proot-distro Public
Forked from termux/proot-distroAn utility for managing installations of the Linux distributions in Termux.
Shell GNU General Public License v3.0 UpdatedApr 20, 2025 -
BitNet Public
Forked from microsoft/BitNetOfficial inference framework for 1-bit LLMs
-
sqlieur Public
Sqlieur adalah alat otomatis untuk mendeteksi kerentanan SQL Injection pada aplikasi web. Alat ini mengumpulkan URL dari berbagai sumber dan melakukan pengujian menggunakan sqlmap.
Shell MIT License UpdatedApr 14, 2025 -
motia Public
Forked from MotiaDev/motiaAI Agent Framework For Software Engineers
TypeScript MIT License UpdatedMar 31, 2025 -
discover Public
Forked from leebaird/discoverCustom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
Shell MIT License UpdatedMar 18, 2025 -
-
Acunetix-install Public
Forked from lucthienphong1120/Acunetix-installAcunetix - Vulnerability Scanner install + licensed (included docker version)
Dockerfile UpdatedMar 15, 2025 -
matkap Public
Forked from 0x6rss/matkapMatkap - hunt down malicious Telegram bots
Python MIT License UpdatedMar 14, 2025 -
DeepSeek-Vulnerability-Analyzer Public
Forked from momika233/DeepSeek-Vulnerability-AnalyzerPython UpdatedMar 1, 2025 -
twinxrecon Public
**TwinXRecon** is a comprehensive reconnaissance tool that automates and streamlines the process of gathering information about a target domain, including subdomain enumeration, URL collection, sen…
Python MIT License UpdatedMar 1, 2025 -
xnLinkFinder Public
Forked from xnl-h4ck3r/xnLinkFinderA python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target
Python UpdatedFeb 28, 2025 -
linkook Public
Forked from JackJuly/linkook🔍 An OSINT tool for discovering linked social accounts and associated emails across multiple platforms using a single username.
Python MIT License UpdatedFeb 26, 2025 -
offensive-docker Public
Forked from reewardius/offensive-dockerOffensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Dockerfile MIT License UpdatedFeb 17, 2025 -
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MIT License UpdatedFeb 17, 2025 -
-
CVE-2025-0108-PoC Public
Forked from iSee857/CVE-2025-0108-PoCPalo Alto Networks PAN-OS 身份验证绕过漏洞批量检测脚本(CVE-2025-0108)
Python UpdatedFeb 13, 2025 -
vuln-bank Public
Forked from Commando-X/vuln-bankAn intentionally vulnerable application built for learning secure code reviews and to test api pentesting skills.
Python UpdatedFeb 11, 2025 -
MoneyPrinterTurbo Public
Forked from harry0703/MoneyPrinterTurbo利用AI大模型,一键生成高清短视频 Generate short videos with one click using AI LLM.
Python MIT License UpdatedFeb 10, 2025 -
-
bounty-targets Public
Forked from arkadiyt/bounty-targetsThis project crawls bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) hourly and dumps them into the bounty-targets-data repo
Ruby MIT License UpdatedFeb 3, 2025 -
-
-
-
web-ui Public
Forked from browser-use/web-uiRun AI Agent in your browser.
Python MIT License UpdatedJan 27, 2025 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedJan 26, 2025 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedJan 25, 2025 -