8000 BitSledge (steve wilson) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View BitSledge's full-sized avatar

Block or report BitSledge

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Invoke is a leading creative engine for Stable Diffusion models, empowering professionals, artists, and enthusiasts to generate and create visual media using the latest AI-driven technologies. The …

TypeScript 25,159 2,551 Updated May 23, 2025

Stable Diffusion web UI

Python 152,765 28,414 Updated May 3, 2025

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 4,836 412 Updated May 18, 2025

A tool to query for the existence of pre-windows 2000 computer objects.

Python 331 36 Updated May 20, 2025

Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format

Python 57 3 Updated Jun 30, 2022

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 3,069 581 Updated Aug 7, 2024

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,471 921 Updated Apr 9, 2025

Deploy a phishing infrastructure on the fly.

Shell 68 7 Updated Dec 21, 2024

Open-Source Phishing Toolkit

Go 3 Updated Dec 30, 2024

Username enumeration and password spraying tool aimed at Microsoft O365.

Python 860 100 Updated Nov 6, 2024

USB Army Knife – the ultimate close access tool for penetration testers and red teamers.

JavaScript 1,518 CAD2 146 Updated Apr 21, 2025

A tool for scraping emails, social media accounts, and much more information from websites using Google Search Results.

Ruby 179 12 Updated Mar 19, 2024

A Simple PenTesting Marketplace

Shell 1 Updated May 17, 2024

A collection of various awesome lists for hackers, pentesters and security researchers

92,769 9,287 Updated Jan 18, 2025

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,462 378 Updated Jan 31, 2025

Reference sheet for Threat Hunting Professional Course

25 9 Updated Mar 10, 2019

Pentest environment deployer (kali linux + targets) using vagrant and chef.

Ruby 637 169 Updated Jun 21, 2019

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,611 1,071 Updated Nov 7, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,650 3,363 Updated May 8, 2025

Slides and challenges for my binary exploitation workshop at BlackHoodie 2018.

C 341 55 Updated Nov 24, 2018

Working Python test and PoC for CVE-2018-11776, includes Docker lab

Python 125 50 Updated Aug 25, 2018

SharpSploit is a .NET post-exploitation library written in C#

C# 1,799 312 Updated Aug 12, 2021

Small utilities that are useful in advanced password cracking

C 1,446 373 Updated Jul 5, 2024

Code + documentation for the public GreyNoise API

315 24 Updated Apr 2, 2021

GRR Rapid Response: remote live forensics for incident response

Python 4,899 779 Updated May 22, 2025

Monitor linux processes without root permissions

Go 5,438 544 Updated Jan 17, 2023

tumbleRF: a unified fuzzing framework for low-level RF and HW protocol/PHY/MAC analysis

Python 158 24 Updated Mar 15, 2018

My musings with PowerShell

PowerShell 2,666 770 Updated Nov 19, 2021
Next
0