Skip to content
View netr0m's full-sized avatar

Block or report netr0m

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

AppSec 🛡️

Application Security relating directly to the (development of) code
16 repositories

Architecture/Design

12 repositories

Cheatsheet 🗒️

A collection of various cheatsheets
15 repositories

Courses 📚

6 repositories

CTF 🏴

59 repositories

DevOps ☸️

79 repositories

DevSecOps 🛡️

Application Security not relating directly to the development of code
72 repositories

DevUtils 🧰

52 repositories
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

A terminal workspace with batteries included

Rust 20,699 639 Updated Sep 20, 2024

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Rust 47,325 2,742 Updated Sep 21, 2024

Disassembler focused on comprehensive rust support.

Rust 791 22 Updated Sep 12, 2024

Gnuradio blocks and tools for receiving GSM transmissions

C++ 1,335 429 Updated Dec 23, 2023

A collection of snippets of codes and commands to make your life easier!

Shell 2,527 455 Updated Sep 25, 2023

Vulnerable app with examples showing how to not use secrets

Java 1,204 341 Updated Sep 13, 2024

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

PowerShell 403 69 Updated Jul 2, 2024

XSS spider - 66/66 wavsep XSS detected

Python 1,643 438 Updated Jun 13, 2024

A curated list of vulnerable web applications.

255 55 Updated Dec 30, 2023

Obtain GraphQL API schema even if the introspection is disabled

Python 1,008 89 Updated Sep 10, 2024

Ruroco is a tool that lets you execute commands on a server by sending UDP packets. The commands are configured on the server side, so the client does not define what is going to be executed, it on…

Rust 509 15 Updated Sep 16, 2024

The PE Executable Library, but for Rust!

Rust 68 12 Updated Dec 13, 2023

Browse, download, and launch Vita homebrews!

C 408 39 Updated Mar 10, 2024

Custom Firmware 6.61 Adrenaline for the PSP Emulator

C 1,493 145 Updated Jan 13, 2024

Multi-functional file manager for PS Vita

C 1,390 224 Updated Jun 25, 2023

Official VitaDB client for PSVITA/PSTV.

C++ 137 3 Updated Aug 14, 2024

Vita downgrader

C 455 74 Updated Jan 1, 2023

Final h-encore, a tool to push h-encore exploit for PS VITA/PS TV automatically

C++ 622 116 Updated May 5, 2023

Library to interact with Vita's USB MTP protocol (No longer maintained)

C 32 28 Updated Nov 21, 2016

Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.74

C 332 45 Updated May 10, 2022

Penetration tests guide based on OWASP including test cases, resources and examples.

2,433 543 Updated Mar 23, 2022

A Go library to sanitize/mutate structs (e.g. before validation).

Go 29 5 Updated Apr 4, 2024

Elegant Scraper and Crawler Framework for Golang

Go 23,081 1,755 Updated Jul 30, 2024

A fork and successor of the Sulley Fuzzing Framework

Python 2,019 341 Updated Jun 21, 2024

Randomized testing for Go

Go 4,753 276 Updated Feb 3, 2024

Free and Open Source Machine Translation API. Self-hosted, offline capable and easy to setup.

Python 8,420 786 Updated Sep 21, 2024

Automation for javascript recon in bug bounty.

Shell 887 162 Updated Sep 9, 2023

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

PHP 1,689 339 Updated Sep 12, 2020

vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information colle…

Python 1,877 343 Updated Jun 7, 2023
Next