Grow your team on GitHub
GitHub is home to over 50 million developers working together. Join them to grow your own development teams, manage permissions, and collaborate on projects.
Sign up
Pinned repositories
Repositories
-
-
metaframe
Forked from R3dFruitRollUp/metaframeCLI data documentation tool & catalog, built using fzf and amundsen-databuilder.
-
subscraper
Forked from R3dFruitRollUp/subscraperReconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomains to enumerate a list of subdomains for a given URL.
-
-
-
High-Dim-TS-Medium
Forked from R3dFruitRollUp/High-Dim-TS-MediumDeep Learning for High-Dimensional Time Series
-
libfacedetection
Forked from R3dFruitRollUp/libfacedetectionAn open source library for face detection in images. The face detection speed can reach 1500FPS.
-
rescope
Forked from R3dFruitRollUp/rescopeParse scope definitions to Burp Suite / ZAP compatible formats for import
-
-
ja3
Forked from R3dFruitRollUp/ja3JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
-
-
-
Crashcast-Exploit
Forked from R3dFruitRollUp/Crashcast-ExploitThis tool allows you mass play any YouTube video with Chromecasts obtained from Shodan.io
-
-
sysmon-config-bypass-finder
Forked from R3dFruitRollUp/sysmon-config-bypass-finderDetect possible sysmon logging bypasses given a specific configuration
-
sshLooterC
Forked from R3dFruitRollUp/sshLooterCIt's the C version of https://github.com/mthbernardes/sshLooter
-
-
Github-Monitor
Forked from R3dFruitRollUp/Github-MonitorGithub Sensitive Information Leakage Monitor(Github信息泄漏监控系统)
-
the-book-of-secret-knowledge
Forked from R3dFruitRollUp/the-book-of-secret-knowledge💫 A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers. -
-
-
-
.NET-Profiler-DLL-Hijack
Forked from djhohnstein/.NET-Profiler-DLL-HijackImplementation of the .NET Profiler DLL hijack in C#
-
-
-
AggressorCollection
Forked from R3dFruitRollUp/AggressorCollectionCollection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors
-
hackingLibrary
Forked from R3dFruitRollUp/hackingLibraryAPT, Cyber warfare, Penetration testing, Zero-day,Exploiting,Fuzzing,Privilege-Escalation,browser-security,Spyware,Malwres evade anti-virus detection, Rookit CYPTER, Antiviruses Bypassing-av, WORMS,Sandbox-Escape, Memory-injection, Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet...
-
SharpShell
Forked from R3dFruitRollUp/SharpShellSharpShell is a proof-of-concept offensive C# scripting engine that utilizes the Rosyln C# compiler to quickly cross-compile .NET Framework console applications or libraries.
-

