Lists (26)
Sort Name ascending (A-Z)
AI Appsp
AI/Bots
Awesome
Crypto
Tools,AIcsd3x-ai
current Project
YesDevOps
Flipper zero
🔮 Future ideas
Game project
Games
Gorilla Tag
For baby boy VRH4x$
Hack-a-dex
Has enormous knowledge on computer science, cyber security and DevSecOps/DevOpsHad
iOS
iOS project
Job prospects
Language temps
Newnew
Now
project d3x
The platform outlines different career paths with tool kits as examples to help students understand operational roles like Red/Blue, Purple/Grey, or White/Black Team (Ethical). It may include an assessment test to determine the individual's psychological profile and suitable team.Red Team
Scripts/Tools
Templates
Ui Library
- All languages
- Assembly
- Astro
- Batchfile
- Blade
- C
- C#
- C++
- CSS
- D2
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Inno Setup
- Java
- JavaScript
- Jupyter Notebook
- Just
- Kotlin
- LLVM
- Lua
- Luau
- MDX
- Makefile
- Markdown
- Nix
- Objective-C
- PHP
- Perl
- PowerShell
- Python
- QML
- R
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Shell
- Svelte
- Swift
- TeX
- TypeScript
- Vim Script
- Vue
Starred repositories
Mjr8816 / blackarch
Forked from BlackArch/blackarchAn ArchLinux based distribution for penetration testers and security researchers.
This is BL4CKH4T|G0D, the ultimate Ai Criminal. Jailbroken ChatGPT, Unrestricted AI, Evil GPT, LLM Hacker, Ai Malware Writer, GPT Criminal Advisor, Hacking Helper, Dark Web GPT.
Mjr8816 / Hacx-GPT
Forked from BlackTechX011/Hacx-GPTHacx GPT a powerful, evil brother of WormGPT.
Mjr8816 / athena
Forked from Athena-OS/athenaAthena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
1000+ DevOps Bash Scripts - AWS, GCP, Kubernetes, Docker, CI/CD, APIs, SQL, PostgreSQL, MySQL, Hive, Impala, Kafka, Hadoop, Jenkins, GitHub, GitLab, BitBucket, Azure DevOps, TeamCity, Spotify, MP3,…
ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.
A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.
Mjr8816 / lc3-vm
Forked from justinmeiners/lc3-vmWrite your own virtual machine for the LC-3 computer!
mranv / resume-portfolio
Forked from bue221/astro-portfolioA resume based portfolio.
mranv / mybash
Forked from ChrisTitusTech/mybashMy Bash profile - Highly customized Starship Theme - Just imagine Powerlevel10k and Nord Theme had a baby.
A repository containing my notes from different sources on good practices for codding and managing teams
mranv / dev-tools
Forked from sebasfalcone/dev-toolsSet of tools to facilitate the development process. Current tools: Vagrant
mranv / dwm-titus
Forked from ChrisTitusTech/dwm-titusMy DWM configuration with everything pre-patched
mranv / rufus
Forked from pbatard/rufusThe Reliable USB Formatting Utility
mranv / HyprNest
Forked from shuv0id/HyprNestHyprland rice 🍚 for my Arch Linux System.
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
utmapp / SwiftTerm
Forked from migueldeicaza/SwiftTermXterm/VT100 Terminal emulator in Swift
OWASP Foundation Web Respository
This is a script by which you can install Kali Nethunter (Kali Linux) in your termux application without rooted phone.
Alpine Linux useful commands & terminal cheat sheet
This repository is a collection of cybersecurity resources generated by GPT, including links to articles, tutorials, tools, and other resources. These resources can help you learn about cybersecuri…
UberGuidoZ / proxmark3
Forked from RfidResearchGroup/proxmark3The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator
skizzophrenic / awesome-flipperzero-withModules
Forked from RogueMaster/awesome-flipperzero-withModules🐬 A collection of awesome resources for the Flipper Zero device.
Evil portal app for the flipper zero + WiFi dev board
UberGuidoZ / pwndrop
Forked from kgretzky/pwndropSelf-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Turn PuTTY into an SSH login bruteforcing tool.
UberGuidoZ / FlipperZero
Forked from FroggMaster/FlipperZeroA Collection of Flipper Zero Scripts / Applications / ETC...
Wifi Hacking / DDOS Attacks for the ESP32
Decode Flipper zero's raw .sub file (OOK, Manchester)
EXOCET - AV-evading, undetectable, payload delivery tool