Cyberangel's starred repositories

RSSHub

🧡 Everything is RSSible

Language:TypeScriptLicense:MITStargazers:31141Issues:343Issues:5373

.tmux

🇫🇷 Oh my tmux! My self-contained, pretty & versatile tmux configuration made with ❤️

Language:ShellLicense:MITStargazers:21608Issues:250Issues:666

SteamTools

🛠「Watt Toolkit」是一个开源跨平台的多功能 Steam 工具箱。

Language:C#License:GPL-3.0Stargazers:19044Issues:100Issues:1914

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:7373Issues:215Issues:1046

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6708Issues:137Issues:510

http-parser

http request/response parser for c

RSSHub-Radar

🧡 Browser extension that simplifies finding and subscribing RSS and RSSHub

Language:TypeScriptLicense:MITStargazers:5365Issues:74Issues:195

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1548Issues:47Issues:38

Chinese-Security-RSS

网络安全资讯的RSS订阅,网络安全博客的RSS订阅,网络安全公众号的RSS订阅

lzCloudSecurity

《云安全攻防入门》教材

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:875Issues:27Issues:24

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:794Issues:70Issues:3

rex

Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

Language:PythonLicense:BSD-2-ClauseStargazers:627Issues:55Issues:50

lua_re

reverse engineering for lua(lua/luac/luajit/lua_dec/lua_loader/lua_proc)

Language:PythonLicense:AGPL-3.0Stargazers:466Issues:19Issues:5

FirmAFL

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

Language:CLicense:GPL-3.0Stargazers:431Issues:15Issues:54

fuzzing-tutorial

Curated list of classic fuzzing books, papers about fuzzing at information security top conferences over the years, commonly used fuzzing tools, and resources that can help us use fuzzer easily.

License:CC-BY-SA-4.0Stargazers:286Issues:14Issues:0

Libc-GOT-Hijacking

Binary Exploitation Skill. Gain RCE from arbitrary write.

libdheap

A shared (dynamic) library that can be transparently injected into different processes to detect memory corruption in glibc heap

Language:CLicense:MITStargazers:167Issues:11Issues:3

pwn_waf

This is a simple network firewall for pwn challenges of ctf awd competition, light and simple code.There is no dependence, the log format is clear with the hexadecimal payload string and original string, which is more convenient to exp script. 【ctf awd比赛中的针对于pwn题的waf,拥有抓取、通防、转发、多人转发模式,推荐使用转发模式】

Language:CLicense:MITStargazers:158Issues:1Issues:2

desockmulti

A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols

miranda-upnp

Automatically exported from code.google.com/p/miranda-upnp

xortigate-cve-2023-27997

xortigate-cve-2023-27997

YuQueBackups

语雀文档备份脚本

Language:PythonLicense:GPL-3.0Stargazers:18Issues:3Issues:1

CVE-2021-44168

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.

Language:CStargazers:16Issues:1Issues:0

TFG

Bachelor's Thesis at Universidad de Granada (UGR)

Language:TeXLicense:GPL-3.0Stargazers:10Issues:1Issues:14

IoT_toolbox

Rudimentary tools for vulnerability research and reverse engineering tasks for IoT routers

Language:CLicense:MITStargazers:6Issues:1Issues:0

2023Bluehat-Quals

:trollface: 2023 蓝帽杯 线上初赛附件

Language:PHPStargazers:4Issues:0Issues:0