Skip to content
View sfrias's full-sized avatar
🎯
settle for future counterparts
🎯
settle for future counterparts

Highlights

  • Pro

Organizations

@tgndevs
Block or Report

Block or report sfrias

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • duckdb Public

    Forked from duckdb/duckdb

    DuckDB is an analytical in-process SQL database management system

    C++ MIT License Updated Jul 6, 2024
  • 🦆 A curated list of awesome DuckDB resources

    Creative Commons Zero v1.0 Universal Updated Jul 3, 2024
  • duckdb-wasm Public

    Forked from duckdb/duckdb-wasm

    WebAssembly version of DuckDB

    C++ MIT License Updated Jul 1, 2024
  • unpkg Public

    Forked from mjackson/unpkg

    The CDN for everything on npm

    JavaScript Other Updated Jun 1, 2024
  • Modern CMake for C++, 2E - published by Packt

    Dockerfile 1 MIT License Updated May 13, 2024
  • Next generation face swapper and enhancer

    Python Other Updated May 1, 2024
  • rt_scf Public

    Real-Time Electronic Structure Package for PySCF

    Python Updated Apr 30, 2024
  • urh Public

    Forked from jopohl/urh

    Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

    Python GNU General Public License v3.0 Updated Mar 15, 2024
  • smaug Public

    Forked from abacusai/smaug
    Apache License 2.0 Updated Feb 22, 2024
  • TOP Public

    Forked from GhostTroops/TOP

    TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

    Shell Updated Jun 5, 2023
  • suricata Public

    Forked from OISF/suricata

    Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

    C GNU General Public License v2.0 Updated Jun 1, 2023
  • Python Script to access ATT&CK content available in STIX via a public TAXII server

    Python BSD 3-Clause "New" or "Revised" License Updated May 31, 2023
  • yara Public

    Forked from VirusTotal/yara

    The pattern matching swiss knife

    C BSD 3-Clause "New" or "Revised" License Updated May 26, 2023
  • Qu1cksc0pe Public

    Forked from CYB3RMX/Qu1cksc0pe

    All-in-One malware analysis tool.

    YARA GNU General Public License v3.0 Updated May 25, 2023
  • nuclei Public

    Forked from projectdiscovery/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Go MIT License Updated May 25, 2023
  • Python MIT License Updated May 21, 2023
  • zarf Public

    Forked from zarf-dev/zarf

    DevSecOps for Air Gap & Limited-Connection Systems. https://zarf.dev/

    Go Apache License 2.0 Updated May 21, 2023
  • Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

    C BSD 2-Clause "Simplified" License Updated May 14, 2023
  • Flipper Zero Unleashed Firmware

    C GNU General Public License v3.0 Updated Apr 28, 2023
  • Tools for handling firmwares of DJI products, with focus on quadcopters.

    C GNU General Public License v3.0 Updated Apr 21, 2023
  • A powerful and user-friendly browser extension that streamlines investigations for security professionals.

    JavaScript MIT License Updated Apr 19, 2023
  • An online handy-recon tool

    CSS Updated Apr 3, 2023
  • bitcoin Public

    Forked from bitcoin/bitcoin

    Bitcoin Core integration/staging tree

    C++ MIT License Updated Apr 2, 2023
  • Community-authored Ante Test repository

    Solidity Updated Mar 31, 2023
  • evmone Public

    Forked from ethereum/evmone

    Fast Ethereum Virtual Machine implementation

    C++ Apache License 2.0 Updated Mar 31, 2023
  • Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

    Python GNU General Public License v3.0 Updated Mar 18, 2023
  • Tools and Techniques for Red Team / Penetration Testing

    Updated Mar 9, 2023
  • Tools and Techniques for Blue Team / Incident Response

    Updated Mar 8, 2023
  • This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

    GNU General Public License v3.0 Updated Mar 7, 2023
  • decider Public

    Forked from cisagov/decider

    A web application that assists network defenders, analysts, and researcher in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

    CSS 1 Other Updated Mar 4, 2023