Guillaume Jeanne's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33632Issues:2052Issues:6024

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:31716Issues:1094Issues:5210

Gource

software version control visualization

Language:C++License:GPL-3.0Stargazers:11386Issues:237Issues:240

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

pdfs

Technically-oriented PDF Collection (Papers, Specs, Decks, Manuals, etc)

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:7287Issues:299Issues:1229

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5832Issues:201Issues:99

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4092Issues:351Issues:193

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3836Issues:121Issues:94

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Language:PythonLicense:GPL-3.0Stargazers:3404Issues:170Issues:339

HElib

HElib is an open-source software library that implements homomorphic encryption. It supports the BGV scheme with bootstrapping and the Approximate Number CKKS scheme. HElib also includes optimizations for efficient homomorphic evaluation, focusing on effective use of ciphertext packing techniques and on the Gentry-Halevi-Smart optimizations.

Language:C++License:NOASSERTIONStargazers:3123Issues:193Issues:368

dumpdecrypted

Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.

Language:CStargazers:1390Issues:137Issues:0

AirChat

Free Communications For Everyone.

neo4j-python-driver

Neo4j Bolt driver for Python

Language:PythonLicense:NOASSERTIONStargazers:890Issues:97Issues:247

peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

metasm

This is the main repository for metasm, a free assembler / disassembler / compiler written in ruby

Language:RubyLicense:LGPL-2.1Stargazers:462Issues:35Issues:18

x86doc

HTML representation of the Intel x86 instructions documentation.

Language:PythonLicense:UnlicenseStargazers:444Issues:27Issues:12

CySecBooks

Libros de Cyber Security

Stargazers:197Issues:0Issues:0

CSRFT

A lightweight CSRF Toolkit for easy Proof of concept

Language:PythonLicense:GPL-3.0Stargazers:174Issues:24Issues:1

CrowdFMS

CrowdStrike Feed Management System. CrowdFMS is a framework for automating collection and processing of samples from VirusTotal, by leveraging the Private API system. This framework automatically downloads recent samples, which triggered an alert on the users YARA notification feed.

Language:PythonLicense:BSD-2-ClauseStargazers:128Issues:65Issues:2

Binacle

Full-bin indexation of binary files

Language:RustLicense:NOASSERTIONStargazers:92Issues:13Issues:4

pydbg64

PyDBG64 - OS X PyDbg with 64 bits support

ekdeco

Scripts for dealing with various ek's

Language:PythonStargazers:70Issues:14Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, Mips, PPC, Sparc, SystemZ, X86, X86_64, XCore) + bindings (Python, Java, Ocaml)

Language:CLicense:NOASSERTIONStargazers:3Issues:2Issues:0