8000 CyberSecurityUP (Joas A Santos) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View CyberSecurityUP's full-sized avatar

Block or report CyberSecurityUP

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fake Windows logon screen to steal passwords

C# 1,337 238 Updated Feb 3, 2020

Yen is a lightweight, dynamic and expressive programming language, designed to combine the best ideas from Python, Rust, and C++. It prioritizes simplicity, fast interpretation, and modern programm…

C++ 3 1 Updated May 1, 2025

AV/EDR evasion via direct system calls.

Assembly 1,655 241 Updated Sep 3, 2022

WIP shellcode loader in nim with EDR evasion techniques

Nim 216 33 Updated Mar 30, 2022

MCP Server for Ghidra

Java 4,640 323 Updated Apr 22, 2025

Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC

Rust 57 8 Updated Dec 2, 2024

Plugins for shellcode tester pro tool

Python 2 3 Updated Apr 7, 2025

🚀 The fast, Pythonic way to build MCP servers and clients

Python 9,020 482 Updated May 7, 2025

This is a repository to experiment with MCP for security

Python 22 2 Updated Jan 22, 2025

Pentesting tool for Minecraft

Python 8 5 Updated Nov 1, 2023

AWS MCP Servers — specialized MCP servers that bring AWS best practices directly to your development workflow

Python 2,790 201 Updated May 7, 2025

A Model Context Protocol server for IDA

Python 423 46 Updated Apr 13, 2025

MCP Server for IDA Pro

Python 1,770 186 Updated May 4, 2025

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Go 7,377 419 Updated May 1, 2025

Hatch is a brute force tool that is used to brute force most websites

Python 83 365 Updated Mar 1, 2024

API samples for the Universal Windows Platform.

JavaScript 9,616 7,932 Updated Sep 18, 2024

Next gen process injection technique

C++ 52 9 Updated Jul 9, 2020

This is for Ethical Use only.

Python 360 84 Updated Apr 29, 2025

Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.

Python 29 9 Updated Apr 7, 2025

Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

Python 678 117 Updated Apr 6, 2025

Not Suitable for Work (NSFW) classification using deep neural network Caffe models.

Python 5,948 1,052 Updated Nov 21, 2018

A.R.M.A. is a methodology designed to elevate traditional penetration testing by combining adversarial thinking, risk chain mapping, and real business impact assessment.

4 3 Updated Apr 26, 2025

This repo covers some code execution and AV Evasion methods for Macros in Office documents

VBA 1,224 227 Updated Jan 27, 2022

EdgeHawk Attack Surface Management Platform

Python 5 1 Updated Mar 27, 2025

HydrAttack PoC eMail Spoofer Module is designed to test the security posture of a domain against email spoofing attacks. It performs steps to SPF & DMARC Check (the module verifies whether the targ…

Python 20 6 Updated Mar 21, 2025

An advanced JWT extraction & decoding tool for bug bounty hunters! 🏴‍☠️

Python 41 16 Updated Mar 24, 2025
Next
0