Skip to content
View sickwell's full-sized avatar

Block or report sickwell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

ATT&CK Data Model (ADM): A TypeScript library for structured interaction with MITRE ATT&CK datasets. Uses Zod schemas, TypeScript types, and ES6 classes to provide a type-safe, object-oriented inte…

MDX 54 18 Updated Dec 19, 2025

KAG is a logical form-guided reasoning and retrieval framework based on OpenSPG engine and LLMs. It is used to build logical reasoning and factual Q&A solutions for professional domain knowledge ba…

Python 8,419 649 Updated Dec 2, 2025

Ingest, parse, and optimize any data format ➡️ from documents to multimedia ➡️ for enhanced compatibility with GenAI frameworks

Python 6,771 535 Updated Dec 12, 2025

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

JavaScript 2,229 280 Updated Feb 25, 2023

Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.

C# 132 21 Updated Nov 25, 2021

CVE-2025-55182 POC

JavaScript 789 208 Updated Dec 8, 2025

Proof of Concepts

Python 1,319 322 Updated Nov 12, 2024

XBOW Validation Benchmarks

PHP 420 133 Updated Jun 18, 2025

Orange Cyberdefense mindmaps

Python 1,510 251 Updated Mar 10, 2025

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,143 190 Updated Jul 19, 2024

Simplify the SXPG_CALL_SYSTEM function module (FM) usage for enumeration on a targeted SAP system. Create a SAP RCE PoC.

Python 3 Updated Nov 10, 2025

Laravel RCE Exploit Script - CVE-2021-3129 (user-friendly with automatic log detection)

Python 118 24 Updated Nov 28, 2025

🚀 Free HTTP, SOCKS4, & SOCKS5 Proxy List * Updated every 5 minutes *

3,304 384 Updated Jan 1, 2026

MCP server that allows simple SAP GUI interaction for LLM models using simulated mouse clicks and keyboard input.

Python 83 30 Updated Feb 26, 2025

Training course materials and notes related to SAP security audit and penetration testing

83 33 Updated Feb 21, 2025

If you use security-related services and tools such as EWA, SOS, System Recommendations, Configuration Validation, or a security dashboard in SAP Solution Manager, the ABAP reports in this reposito…

ABAP 61 12 Updated Jul 24, 2025

✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks

Go 898 153 Updated Dec 31, 2025

Blockchain CTF challenge

Python 6 2 Updated Mar 6, 2017

Red Teaming Tactics and Techniques

PowerShell 4,460 1,120 Updated Aug 22, 2024
C# 3 Updated Dec 29, 2022

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

C++ 1,663 152 Updated Dec 18, 2025

Amplify network visibility from multiple POV of other hosts

Python 307 49 Updated Apr 12, 2024

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 3,209 196 Updated Dec 31, 2025

Default credentials list. 🐱‍💻 Leave a star if you like this project! (that motivates me)⭐️

Shell 390 120 Updated Sep 6, 2024

Vagrant config for SAP NW developer edition

JavaScript 47 15 Updated Dec 8, 2022

A communal outpouring of online resources for learning different things in cybersecurity

466 69 Updated Sep 19, 2021

Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.

Go 63 5 Updated Jul 29, 2023

This is a webshell open source project

PHP 10,642 5,619 Updated Dec 24, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 880 121 Updated Oct 18, 2024

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 1,295 150 Updated Sep 22, 2025
Next