Skip to content
View Lil-Kneecap's full-sized avatar

Block or report Lil-Kneecap

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This is a linux project which reads and edits EA's .BIG archive format.

C++ 4 1 Updated Nov 4, 2015

Fast subdomains enumeration tool for penetration testers

Python 10,104 2,137 Updated Aug 2, 2024

Tutorials, tools, and more as related to reverse engineering video games.

4,930 639 Updated Jun 20, 2024

A list of Reverse Engineering articles, books, and papers

2,414 331 Updated May 2, 2023

A curated list of awesome reversing resources

4,175 576 Updated Aug 19, 2023

Wraps the main DirectX and Direct3D DLLs. It allows you to intercept calls to DirectX and Direct3D interface functions so that you can log API calls or you can add your own code into the game, such…

C++ 227 45 Updated Mar 24, 2023

An example using Discord's API and local RPC socket to add Voice and Text chat to an instance or match based multiplayer game.

JavaScript 108 24 Updated Oct 18, 2020

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

C 4,603 1,047 Updated Jan 22, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,004 3,298 Updated Feb 5, 2025

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.

JavaScript 3,861 482 Updated Aug 30, 2023

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,608 1,706 Updated May 3, 2022

A Game of Hackers (CTF Scoreboard & Game Manager)

Python 967 305 Updated Feb 6, 2025

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Go 4,592 510 Updated Dec 21, 2024

CTF framework and exploit development library

Python 12,341 1,736 Updated Jan 29, 2025

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Python 15,941 2,741 Updated Feb 23, 2023

Malicious traffic detection system

Python 6,730 1,110 Updated Feb 10, 2025

Open-Source Phishing Toolkit

Go 12,133 2,395 Updated Sep 23, 2024

A collective list of free APIs

Python 327,125 34,698 Updated Oct 31, 2024

🏡 Open source home automation that puts local control and privacy first.

Python 76,395 32,410 Updated Feb 10, 2025

Zwift bridge for smart treadmills and bike/cyclette

C++ 520 130 Updated Feb 10, 2025

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

5,277 1,079 Updated Aug 14, 2024

In-depth attack surface mapping and asset discovery

Go 12,444 1,932 Updated Feb 10, 2025

Fast web fuzzer written in Go

Go 13,376 1,354 Updated Jun 30, 2024

grep rough audit - source code auditing tool

Shell 1,576 248 Updated Dec 20, 2024

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,833 1,028 Updated Aug 6, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 63,094 14,966 Updated Feb 9, 2025

A list of resources for those interested in getting started in bug bounties

10,991 1,944 Updated Jul 23, 2024

Open-source vulnerability disclosure and bug bounty program database

Python 992 319 Updated Feb 4, 2025

WebGoat is a deliberately insecure application

JavaScript 7,224 5,887 Updated Feb 10, 2025

Web application fuzzer

Python 6,046 1,384 Updated Aug 18, 2024
Next