10000 RulanAkzhigitov (Ruslan Akzhigitov) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View RulanAkzhigitov's full-sized avatar

Block or report RulanAkzhigitov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Sandboxie Plus & Classic

C 14,981 1,687 Updated Apr 29, 2025

A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.

860 135 Updated Aug 26, 2024

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

C++ 1,133 105 Updated Apr 29, 2025

Stable Diffusion web UI

Python 151,865 28,238 Updated Apr 29, 2025

The official source code repository for the calibre ebook manager

Python 21,273 2,351 Updated Apr 30, 2025

ITMO CT y2021.

Jupyter Notebook 10 Updated Oct 14, 2024

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 7,325 2,014 Updated Sep 6, 2023

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

C# 4,054 722 Updated Jan 10, 2025

Credentials recovery project

Python 9,956 2,059 Updated Apr 10, 2025

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

13,067 1,977 Updated Jul 27, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 17,394 3,212 Updated Apr 24, 2025

Six Degrees of Domain Admin

PowerShell 10,154 1,759 Updated Apr 2, 2025

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

XSLT 7,504 1,036 Updated Apr 26, 2025

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,554 1,380 Updated Oct 28, 2024

Damn Vulnerable Web Application (DVWA)

PHP 11,103 3,948 Updated Apr 22, 2025

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,543 607 Updated Apr 24, 2025

Open Machine Learning course

Jupyter Notebook 3,077 1,220 Updated Apr 28, 2025

Course materials for Modern Binary Exploitation by RPISEC

C 5,666 895 Updated Dec 9, 2021

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

6,010 1,262 Updated Mar 21, 2025

Nmap Dashboard Mini Project

Python 585 107 Updated Jun 12, 2024
Go 101 8 Updated Apr 27, 2025

WebGoat is a deliberately insecure application

JavaScript 7,456 6,624 Updated Apr 21, 2025

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 65,031 15,288 Updated Apr 9, 2025

📖 A collection of pure bash alternatives to external processes.

Shell 37,063 3,336 Updated Nov 28, 2023

A swiss army knife for pentesting networks

Python 8,699 1,664 Updated Dec 6, 2023

YARA signature and IOC database for my scanners and tools

YARA 2,607 625 Updated Apr 28, 2025

All MITM attacks in one place.

973 146 Updated Dec 17, 2021

📚 Математичный список полезных книг

HTML 232 32 Updated Jan 29, 2023

Leaked pentesting manuals given to Conti ransomware crooks

Batchfile 1 1 Updated Aug 17, 2021
0