8000 jakuta-tech's list / Other · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View jakuta-tech's full-sized avatar

Block or report jakuta-tech

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Other

141 repositories

Search for code cave in all binaries

Kaitai Struct 282 56 Updated Jul 8, 2024

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 425 61 Updated Mar 18, 2025

Demonized Shell is an Advanced Tool for persistence in linux.

Shell 388 55 Updated Jan 5, 2025

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 3,077 429 Updated Apr 5, 2025

Shameless clone of https://gitlab.com/initstring/passphrase-wordlist

Python 7 Updated Feb 4, 2022

Fair-code workflow automation platform with native AI capabilities. Combine visual building with custom code, self-host or cloud, 400+ integrations.

TypeScript 112,955 32,906 Updated Jun 28, 2025

A high-quality tool for convert PDF to Markdown and JSON.一站式开源高质量数据提取工具,将PDF转换成Markdown和JSON格式。

Python 37,276 3,060 Updated Jun 28, 2025

aider is AI pair programming in your terminal

Python 34,952 3,202 Updated Jun 28, 2025

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

1,344 101 Updated Jun 24, 2025

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Shell 50,746 2,826 Updated Jun 6, 2025

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

Python 254 36 Updated May 15, 2025

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Go 10,593 514 Updated Jun 27, 2025

Ruroco is a tool that lets you execute commands on a server by sending UDP packets. The commands are configured on the server side, so the client does not define what is going to be executed, it on…

Rust 545 15 Updated Jun 16, 2025

The easiest, most secure way to use WireGuard and 2FA.

Go 23,363 1,875 Updated Jun 28, 2025

Red Teaming & Pentesting checklists for various engagements

2,568 517 Updated Aug 21, 2024

Open Adversary Exposure Validation Platform

Java 1,054 122 Updated Jun 28, 2025

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, …

TypeScript 500 112 Updated Jun 27, 2025

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

850 198 Updated Jun 27, 2025

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 222 23 Updated May 20, 2025

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay infor…

Python 653 91 Updated Mar 29, 2025

A Python POC for CRED1 over SOCKS5

Python 151 13 Updated Oct 5, 2024

LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.

Rust 351 46 Updated Apr 26, 2025

A simple scanner for identifying vulnerable cups-browsed instances on your network

Python 61 12 Updated Oct 7, 2024

Amnezia VPN Client (Desktop+Mobile)

C++ 7,355 477 Updated Jun 28, 2025

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

1,135 177 Updated Jun 6, 2025

🤱🏻 Turn any webpage into a desktop app with Rust. 🤱🏻 利用 Rust 轻松构建轻量级多端桌面应用

Rust 39,914 7,455 Updated Mar 25, 2025

Hyperlight is a lightweight Virtual Machine Manager (VMM) designed to be embedded within applications. It enables safe execution of untrusted code within micro virtual machines with very low latenc…

Rust 3,692 133 Updated Jun 27, 2025

⚙️ Convert HTML to Markdown. Even works with entire websites and can be extended through rules.

Go 2,900 146 Updated Jun 9, 2025

Cross-Platform SDR Software

C++ 4,832 659 Updated Jun 24, 2025

Share your screen with one simple room code. No downloads or sign-ups required.

TypeScript 1,598 124 Updated May 1, 2025
0