Skip to content
View axpatito's full-sized avatar

Block or report axpatito

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Mastering Bitcoin 2nd Edition - Programming the Open Blockchain

Python 7 1 Updated Mar 27, 2018

Master programming by recreating your favorite technologies from scratch.

Markdown 303,255 28,439 Updated Sep 3, 2024

Python implementation of algorithms from Russell And Norvig's "Artificial Intelligence - A Modern Approach"

Jupyter Notebook 7,976 3,767 Updated Aug 4, 2024

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Python 1,270 145 Updated Dec 13, 2022

Windows Events Attack Samples

HTML 2,215 398 Updated Jan 24, 2023

Proof of concept for CVE-2019-0708

Python 1,171 344 Updated Dec 2, 2021

SQL powered operating system instrumentation, monitoring, and analytics.

C++ 21,782 2,443 Updated Sep 26, 2024

Never use print for debugging again

Python 16,365 951 Updated Sep 9, 2024

The no-magic web data plane API and microservices framework for Python developers, with a focus on reliability, correctness, and performance at scale.

Python 9,506 937 Updated Oct 5, 2024

A Workflow Engine for Offensive Security

Go 5,284 876 Updated May 27, 2024

APT34/OILRIG leak

ASP 231 189 Updated Apr 17, 2019

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

145,168 9,482 Updated Aug 21, 2024

CTFs, solutions and presentations

HTML 286 95 Updated Aug 14, 2024

The Hunting ELK

Jupyter Notebook 3,753 680 Updated Jun 1, 2024

PwnWiki - The notes section of the pentesters mind.

HTML 554 269 Updated Oct 22, 2018

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,130 462 Updated Mar 11, 2024

Windows Exploit Suggester - Next Generation

Python 4,155 562 Updated Oct 5, 2024

Malicious Macro Generator

Visual Basic 821 203 Updated Apr 17, 2019

Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)

Python 371 86 Updated Dec 13, 2020

A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

1,251 148 Updated May 31, 2024

Tools, scripts and tips useful during Penetration Testing engagements.

Shell 608 171 Updated May 24, 2024

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Python 271,590 45,810 Updated Aug 7, 2024

All Algorithms implemented in Python

Python 187,628 44,759 Updated Oct 5, 2024

Chrome extension designed for WordPress Vulnerability Scanning and information gathering!

JavaScript 105 29 Updated Oct 29, 2022

A fork of AFL for fuzzing Windows binaries

C 2,324 532 Updated Apr 10, 2024

CVE-2018-8440 standalone exploit

C 79 27 Updated Oct 31, 2018

This repo has been migrated to https://github.com/github/security-lab/tree/master/SecurityExploits

C 252 58 Updated Nov 5, 2019

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,448 906 Updated Oct 2, 2024

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

Ruby 578 173 Updated Jan 8, 2021
Next