Skip to content
View blackthorne's full-sized avatar

Block or report blackthorne

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

56 results for sponsorable starred repositories
Clear filter

⬆️ ☠️ πŸ”₯ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,623 574 Updated Mar 12, 2024

XSS payloads designed to turn alert(1) into P1

JavaScript 1,323 215 Updated Sep 12, 2023

An awesome Python wrapper for an awesome Docker CLI!

Python 550 101 Updated Sep 6, 2024

Cool experiments at the intersection of Computer Vision and Sports βš½πŸƒ

Jupyter Notebook 476 32 Updated Dec 12, 2023

Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications containers via docker-compose.

Shell 355 102 Updated Sep 29, 2024

Squalr Memory Editor - Game Hacking Tool Written in C#

C# 1,460 223 Updated Dec 16, 2022

πŸ•΅οΈβ€β™‚οΈ All-in-one OSINT tool for analysing any website

TypeScript 21,950 1,666 Updated Sep 29, 2024

Basic educational coverage driven fuzzer

Python 4 3 Updated Jun 22, 2019

A simple wake on lan web app written with SvelteKit, Go and PocketBase.

TypeScript 2,190 80 Updated Oct 1, 2024

πŸ” Love Freedom - ❌ Block Mass Surveillance

Go 9,220 293 Updated Oct 2, 2024

An XSS exploitation command-line interface and payload generator.

Python 1,246 177 Updated Jul 22, 2024

tiniest x86-64-linux emulator

C 6,922 218 Updated Sep 16, 2024

πŸ”ͺ Scan memory for secrets and more. Maybe eventually a full /proc toolkit.

Go 603 50 Updated Jul 27, 2022

Template-Driven AV/EDR Evasion Framework

Assembly 1,577 261 Updated Nov 3, 2023

Open Source EDR for Windows

Go 1,143 138 Updated Feb 25, 2023

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

1,723 302 Updated May 23, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,215 23,780 Updated Oct 2, 2024

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,046 1,023 Updated Oct 1, 2024

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 3,996 622 Updated Sep 30, 2024

Dolt – Git for Data

Go 17,804 505 Updated Oct 3, 2024

πŸ‘€ A modern watch command. Time machine and pager etc.

Rust 4,704 92 Updated Sep 30, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,293 516 Updated Jan 29, 2024

Identify privilege escalation paths within and across different clouds

Python 659 82 Updated Sep 3, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,408 1,124 Updated Sep 15, 2024

A fast DOM based XSS vulnerability scanner with simplicity.

Shell 752 107 Updated Sep 30, 2022

Ubuntu, Alpine, Arch, and Fedora based Webtop images, Linux in a web browser supporting popular desktop environments.

Dockerfile 1,849 181 Updated Oct 1, 2024

Rockyou for web fuzzing

Shell 2,562 463 Updated Aug 27, 2024

A wrapper around grep, to help you grep for things

Go 1,789 316 Updated Jun 8, 2024

Documentation for humans.

Svelte 218 15 Updated Apr 29, 2022

Some setup scripts for security research tools.

Shell 8,416 1,883 Updated Nov 21, 2023
Next