Skip to content
View ruppde's full-sized avatar

Block or report ruppde

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

[ICLR 2024] SWE-Bench: Can Language Models Resolve Real-world Github Issues?

Python 1,667 279 Updated Aug 20, 2024

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Python 4,264 683 Updated Aug 19, 2024

A resource containing all the tools each ransomware gangs uses

375 36 Updated Aug 24, 2024

Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.

Go 14,951 1,133 Updated Dec 18, 2023

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) shares via HTTP(s)

Go 131 11 Updated Aug 11, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 126 9 Updated Aug 7, 2024

ClickHouse® is a real-time analytics DBMS

C++ 36,366 6,737 Updated Aug 26, 2024

Safe and performant YARA rules evaluator

Rust 44 3 Updated Aug 9, 2024

A simple commandline application to automatically decrypt strings from Obfuscator protected binaries

C# 38 7 Updated Jun 15, 2024
Rust 154 19 Updated May 29, 2024

Deobfuscation via optimization with usage of LLVM IR and parsing assembly.

C++ 275 26 Updated Aug 23, 2024

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 524 76 Updated Aug 23, 2024

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PowerShell 2,025 297 Updated Aug 5, 2024

Automation to assess the state of your M365 tenant against CISA's baselines

Open Policy Agent 1,531 210 Updated Aug 24, 2024

the transparent ransomware claim tracker 🥷🏼🧅🖥️

HTML 886 133 Updated Aug 26, 2024

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and impro…

PowerShell 11,450 474 Updated Aug 19, 2024

An ADCS honeypot to catch attackers in your internal network.

Jinja 172 14 Updated Jun 27, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 426 67 Updated Jun 30, 2024

Python tool to check rootkits in Windows kernel

Python 151 15 Updated Jul 29, 2024

Generation of diagrams like flowcharts or sequence diagrams from text in a similar manner as markdown

JavaScript 70,216 6,249 Updated Aug 26, 2024

NewtonWars is a space battle game. Gravity is the main theme, influencing the path of your missiles around numerous planets on the battlefield.

C 80 19 Updated Dec 9, 2023

Tools for analyzing EDR agents

C++ 196 20 Updated Jun 10, 2024

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 4,045 351 Updated Aug 20, 2024

Active Directory delegation management tool

Rust 272 32 Updated Jun 7, 2023

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 286 27 Updated Jul 23, 2024

ChatGPT DAN, Jailbreaks prompt

6,272 583 Updated Aug 17, 2024
Next