Starred repositories
ATT&CK Data Model (ADM): A TypeScript library for structured interaction with MITRE ATT&CK datasets. Uses Zod schemas, TypeScript types, and ES6 classes to provide a type-safe, object-oriented inte…
KAG is a logical form-guided reasoning and retrieval framework based on OpenSPG engine and LLMs. It is used to build logical reasoning and factual Q&A solutions for professional domain knowledge ba…
Ingest, parse, and optimize any data format ➡️ from documents to multimedia ➡️ for enhanced compatibility with GenAI frameworks
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.
XBOW Validation Benchmarks
Orange Cyberdefense mindmaps
Collection of PoC and offensive techniques used by the BlackArrow Red Team
Simplify the SXPG_CALL_SYSTEM function module (FM) usage for enumeration on a targeted SAP system. Create a SAP RCE PoC.
Laravel RCE Exploit Script - CVE-2021-3129 (user-friendly with automatic log detection)
🚀 Free HTTP, SOCKS4, & SOCKS5 Proxy List * Updated every 5 minutes *
MCP server that allows simple SAP GUI interaction for LLM models using simulated mouse clicks and keyboard input.
Training course materials and notes related to SAP security audit and penetration testing
If you use security-related services and tools such as EWA, SOS, System Recommendations, Configuration Validation, or a security dashboard in SAP Solution Manager, the ABAP reports in this reposito…
✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks
Red Teaming Tactics and Techniques
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
Amplify network visibility from multiple POV of other hosts
Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀
Default credentials list. 🐱💻 Leave a star if you like this project! (that motivates me)⭐️
Vagrant config for SAP NW developer edition
A communal outpouring of online resources for learning different things in cybersecurity
Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.
darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

