Skip to content
View steffentt0's full-sized avatar

Block or report steffentt0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A curated list of Awesome Threat Intelligence resources

26 7 Updated Jan 12, 2018

An index of all open-source data

JavaScript 4,610 449 Updated Dec 24, 2023

A curated list of GPT agents for cybersecurity

5,451 601 Updated Jul 21, 2024

🌈 A Curated List of Checklists ✔︎✔︎

JavaScript 2,796 137 Updated Apr 20, 2023

File formats dissections and more...

Assembly 10,464 734 Updated Feb 18, 2024

Easy to use open source fast database for search | Good alternative to Elasticsearch now | Drop-in replacement for E in the ELK soon

C++ 8,939 496 Updated Oct 4, 2024

A collection of forensics tools, software, libraries, learning tutorials, frameworks, academic and practical resources in Cybersecurity

58 11 Updated Aug 30, 2022

A curated list of free cybersecurity learning resources.

123 7 Updated Sep 5, 2024

A list of web application security

5,766 1,198 Updated Sep 27, 2024

Tools for downloading and preserving wikis. We archive wikis, from Wikipedia to tiniest wikis. As of 2024, WikiTeam has preserved more than 600,000 wikis.

Python 719 149 Updated Aug 25, 2024

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

4,577 909 Updated Jan 15, 2024

Awesome XSS stuff

JavaScript 4,758 763 Updated Apr 23, 2024

🎯 Command Injection Payload List

2,929 629 Updated Jul 18, 2024

Git All the Payloads! A collection of web attack payloads.

Shell 3,605 965 Updated May 15, 2023

Notes for Beginner Network Pentesting Course

5,772 1,607 Updated Sep 21, 2022

a collection of handy bookmarks

1,028 359 Updated Dec 30, 2023

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…

Jupyter Notebook 18,480 3,301 Updated Sep 28, 2024

Python tools for penetration testers

2,711 783 Updated Oct 2, 2020

a package of Pentest scripts I have made or commonly use

Python 605 250 Updated Aug 29, 2024

My collection of various security tools created mostly in Python and Bash. For CTFs and Bug Bounty.

Python 848 175 Updated Oct 1, 2024

A colleciton of CTF write-ups all using pwntools

Python 496 111 Updated Oct 5, 2016

Tutorials for getting started with Pwntools

Jupyter Notebook 1,371 246 Updated Oct 1, 2024

CTF framework and exploit development library

Python 11,981 1,700 Updated Oct 3, 2024

Some setup scripts for security research tools.

Shell 8,418 1,883 Updated Nov 21, 2023

Command line utility for searching and downloading exploits

Python 1,716 240 Updated Jun 9, 2024

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,718 1,880 Updated Nov 10, 2022

Find open databases - Powered by Binaryedge.io

1,293 307 Updated Jun 28, 2020

A collected list of awesome security talks

4,001 483 Updated Apr 9, 2021
Next