8000 VAnD4L / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View VAnD4L's full-sized avatar

Block or report VAnD4L

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results
JavaScript 32 2 Updated Mar 21, 2025
JavaScript 21 5 Updated Mar 6, 2025

MCP Server for Ghidra

Java 5,223 375 Updated Jun 23, 2025

MCP stdio server for frida

Python 81 14 Updated May 12, 2025

Python Script for Extracting iOS IPA application package file from jailbroken iPhone device.

Python 8 1 Updated Oct 17, 2024

PromptMe is an educational project that showcases security vulnerabilities in large language models (LLMs) and their web integrations. It includes 10 hands-on challenges inspired by the OWASP LLM T…

Python 57 14 Updated Jun 24, 2025

Basic brute-force script targeting the standard Keycloak Admin/User Console browser login flow.

Python 22 4 Updated Apr 6, 2025

BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testing.

C 261 41 Updated Mar 31, 2025

FULL v0, Cursor, Manus, Same.dev, Lovable, Devin, Replit Agent, Windsurf Agent, VSCode Agent, Dia Browser, Trae AI & Cluely (And other Open Sourced) System Prompts, Tools & AI Models.

60,758 18,133 Updated Jun 24, 2025

A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jailbreaks in their LLM APIs.

Jupyter Notebook 620 68 Updated Jun 4, 2025

User-friendly AI Interface (Supports Ollama, OpenAI API, ...)

JavaScript 100,050 13,242 Updated Jun 24, 2025

Finds unknown classes of injection vulnerabilities

Java 689 100 Updated Apr 30, 2025

Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.

Java 22 2 Updated Feb 20, 2024

Extension to match and replace content in outgoing requests in Burp Suite Enterprise Edition.

Java 2 Updated Jan 10, 2025

Eclipse Paho Java MQTT client library. Paho is an Eclipse IoT project.

Java 2,213 907 Updated Aug 14, 2024

A pure Java Doom source port with classic (vanilla) and modern key controls ☕🍦

Java 14 6 Updated Feb 10, 2025

A tool designed to extract and analyze React Native bundles from Android APK files. It provides insights into the structure and content of the JavaScript code within the APK, identifying API endpoi…

Python 8 Updated Nov 27, 2024

PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).

PowerShell 368 34 Updated May 16, 2025

A tool to assist IoT developers in securing MQTT-based IoT deployments

Python 49 8 Updated Mar 26, 2024

The most scalable and reliable MQTT broker for AI, IoT, IIoT and connected vehicles

Erlang 14,944 2,327 Updated Jun 25, 2025

MQTT exploit and Pentesting guide for penetration tester

11 1 Updated Nov 24, 2023

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Python 408 56 Updated Aug 9, 2024

sslscan tests SSL/TLS enabled services to discover supported cipher suites

C 2,471 398 Updated Jun 15, 2025

Known attacks on Elliptic Curve Cryptography

Sage 527 33 Updated Nov 8, 2024

Userland exec PoC to be used as attack vector technique

C 85 9 Updated Feb 1, 2025

Significant security enchancements of recent major Android versions.

175 15 Updated Jun 15, 2025

MTK reverse engineering and flash tool

Python 3,405 655 Updated Jun 8, 2025

A collection of vulnerable ARM binaries for practicing exploit development

C 916 168 Updated Nov 15, 2021
Next
0