Skip to content
View xct's full-sized avatar
🏴‍☠️
🏴‍☠️

Sponsors

@y3rb1t4

Highlights

  • Pro

Block or report xct

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
10 stars written in Rust
Clear filter

A cat(1) clone with wings.

Rust 48,838 1,229 Updated Sep 20, 2024

⚙️ A curated list of static analysis (SAST) tools and linters for all programming languages, config files, build tools, and more. The focus is on tools which improve code quality.

Rust 13,209 1,349 Updated Sep 16, 2024

Rust Weaponization for Red Team Engagements.

Rust 2,626 292 Updated Apr 25, 2024

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Rust 2,324 127 Updated Jul 12, 2024

Active Directory data collector for BloodHound written in Rust. 🦀

Rust 912 86 Updated Aug 7, 2024

a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust

Rust 320 28 Updated Nov 22, 2021

Dynamically invoke arbitrary unmanaged code

Rust 299 35 Updated Sep 21, 2024

Cross-platform tool that allows browsing and extracting C and C++ type declarations from PDB files.

Rust 282 20 Updated Aug 26, 2024

Apply a divide and conquer approach to bypass EDRs

Rust 268 23 Updated Oct 19, 2023

Just some Rust process injector POCs, nothing weird.

Rust 81 11 Updated Mar 6, 2022