Starred repositories
Python Script for Extracting iOS IPA application package file from jailbroken iPhone device.
PromptMe is an educational project that showcases security vulnerabilities in large language models (LLMs) and their web integrations. It includes 10 hands-on challenges inspired by the OWASP LLM T…
Basic brute-force script targeting the standard Keycloak Admin/User Console browser login flow.
BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testing.
FULL v0, Cursor, Manus, Same.dev, Lovable, Devin, Replit Agent, Windsurf Agent, VSCode Agent, Dia Browser, Trae AI & Cluely (And other Open Sourced) System Prompts, Tools & AI Models.
A powerful tool for automated LLM fuzzing. It is designed to help developers and security researchers identify and mitigate potential jailbreaks in their LLM APIs.
User-friendly AI Interface (Supports Ollama, OpenAI API, ...)
Finds unknown classes of injection vulnerabilities
Burp Suite extension that enhances Burp Active Scan by adding template engine specific SSTI payloads.
Extension to match and replace content in outgoing requests in Burp Suite Enterprise Edition.
Eclipse Paho Java MQTT client library. Paho is an Eclipse IoT project.
gaborbata / vanilla-mocha-doom
Forked from AXDOOMER/mochadoomA pure Java Doom source port with classic (vanilla) and modern key controls ☕🍦
A tool designed to extract and analyze React Native bundles from Android APK files. It provides insights into the structure and content of the JavaScript code within the APK, identifying API endpoi…
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
A tool to assist IoT developers in securing MQTT-based IoT deployments
The most scalable and reliable MQTT broker for AI, IoT, IIoT and connected vehicles
MQTT exploit and Pentesting guide for penetration tester
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
sslscan tests SSL/TLS enabled services to discover supported cipher suites
Userland exec PoC to be used as attack vector technique
Significant security enchancements of recent major Android versions.
A collection of vulnerable ARM binaries for practicing exploit development