Skip to content
View barakolo's full-sized avatar

Block or report barakolo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Shibboleth Identity Provider (IdP) base-image

Dockerfile 108 54 Updated Jan 11, 2020

All the principles of the AI modular structure that generates malicious code fragments sold on the dark web

Jupyter Notebook 64 14 Updated Apr 30, 2024

CVE-2023-40477 PoC by Wild-Pointer

Python 25 9 Updated Aug 30, 2023

A language for constraint-guided and efficient LLM programming.

Python 3,604 194 Updated Jun 3, 2024

open source, cloud-native, graph-based asset inventory

Go 293 20 Updated Sep 9, 2024
Python 7 2 Updated Dec 14, 2018

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 1,903 311 Updated Jul 14, 2024

Course materials for Modern Binary Exploitation by RPISEC

C 5,424 881 Updated Dec 9, 2021

Cybersecurity Evaluation Tool

TSQL 1,411 247 Updated Sep 10, 2024

🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩‍💻

5,555 847 Updated May 27, 2024

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,508 495 Updated Sep 21, 2023

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Ap…

JavaScript 3,706 494 Updated Oct 26, 2023

PwnSTAR (Pwn SofT-Ap scRipt) - for all your fake-AP needs!

Shell 246 65 Updated Nov 19, 2017

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,382 1,170 Updated Sep 10, 2024

Scan for sensitive information easily and effectively.

HTML 1 Updated Dec 7, 2020

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,097 1,089 Updated Apr 4, 2021

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,365 564 Updated Apr 26, 2023