Highlights
- Pro
Stars
Get up and running with Llama 3.3, DeepSeek-R1, Phi-4, Gemma 3, Mistral Small 3.1 and other large language models.
A fast, simple, recursive content discovery tool written in Rust.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
A powerful and user-friendly binary analysis platform!
dnSpyEx / dnSpy
Forked from dnSpy/dnSpyUnofficial revival of the well known .NET debugger and assembly editor, dnSpy
A set of b C366 eautifully-designed, accessible components and a code distribution platform. Works with your favorite frameworks. Open Source. Open Code.
shamith09 / pygyat
Forked from mathialo/bythonPython with rizz.
Ghidra is a software reverse engineering (SRE) framework
pyenv for Windows. pyenv is a simple python version management tool. It lets you easily switch between multiple versions of Python. It's simple, unobtrusive, and follows the UNIX tradition of singl…
Godot Engine – Multi-platform 2D and 3D game engine
A community-maintained Python framework for creating mathematical animations.
Cyber Security concepts extracted from unstructured threat intelligence reports using Named Entity Recognition
A CLI tool designed to gamify your TypeScript learning.
Node.js bindings for Argon2 hashing algorithm
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Interactive Markov-chain Monte Carlo Javascript demos
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡