+
Skip to content
View orjanj's full-sized avatar

Highlights

  • Pro

Organizations

@gathering @Team-Fenris

Block or report orjanj

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

bluetooth mesh chat, IRC vibes

Swift 22,926 2,122 Updated Oct 15, 2025

Proof of Concepts for malicious maintainers: How to Tamper with Releases built with GitHub Actions Worfklows, presented at fwd:cloudsec Europe 2025

Shell 73 4 Updated Sep 16, 2025

Threat feeds designed to extract adversarial TTPs and IOCs, using: ✨AI✨

Python 36 5 Updated Oct 14, 2025

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,664 447 Updated Sep 23, 2025

A 30-day hands-on SOC Analyst project simulating real-world cyber attacks using ELK Stack, Mythic C2, osTicket & Elastic Defend. Covers threat detection, log analysis, incident response, and cloud-…

38 7 Updated Jun 10, 2025

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C 13,699 2,008 Updated Oct 15, 2025

tirreno - Open Source Security Analytics. Understand, monitor, and protect your application from cyber threats, account threats, and abuse. Get started — free.

PHP 802 84 Updated Sep 26, 2025

Wannabe5 Core - under development

PHP 6 1 Updated Sep 14, 2025

Qtap: An eBPF agent that captures pre-encrypted network traffic, providing rich context about egress connections and their originating processes.

C 1,353 41 Updated Oct 14, 2025

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Python 1,215 162 Updated Mar 19, 2025

Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀

Rust 1,082 106 Updated Oct 21, 2024

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 328 28 Updated Jun 27, 2025

MCP Server for Ghidra

Java 6,264 473 Updated Jun 23, 2025

Username enumeration and password spraying tool aimed at Microsoft O365.

Python 931 110 Updated Nov 6, 2024

Roo Code gives you a whole dev team of AI agents in your code editor.

TypeScript 20,262 2,316 Updated Oct 15, 2025

eBPF-based Networking, Security, and Observability

Go 22,620 3,412 Updated Oct 15, 2025

Command line tool to search github repositories and users

Python 8 Updated Jul 6, 2024

A curated list of penetration testing and ethical hacking tools, organized by category. This compilation includes tools from Kali Linux and other notable sources.

440 99 Updated Apr 7, 2025

Pen Test Report Generation and Assessment Collaboration

JavaScript 566 54 Updated Oct 15, 2025

Malware samples, analysis exercises and other interesting resources.

HTML 1,584 232 Updated Jan 13, 2024

FJTA (Forensic Journal Timeline Analyzer) is a tool that analyzes Linux filesystem (ext4, XFS) journals (not systemd-journald logs), generates timelines, and detects suspicious activities.

Python 90 8 Updated Oct 10, 2025

eBPF-based Security Observability and Runtime Enforcement

C 4,209 465 Updated Oct 15, 2025

A simple application that extracts your IoCs from garbage input and checks their reputation using multiple CTI services.

Python 463 46 Updated Oct 12, 2025

EMBA - The firmware security analyzer

Shell 3,158 283 Updated Oct 13, 2025

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,760 230 Updated Nov 3, 2024

DIE engine

C++ 2,821 359 Updated Oct 15, 2025

ChatGPT Prompts for Bug Bounty & Pentesting

663 94 Updated Oct 3, 2023

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

1,597 222 Updated Sep 29, 2025

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 6,484 974 Updated Aug 12, 2025

RDP Bitmap Cache parser

Python 574 93 Updated Jan 21, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载