fish's starred repositories

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:4931Issues:0Issues:0
Language:CStargazers:117Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:2914Issues:0Issues:0
Language:PythonLicense:MITStargazers:158Issues:0Issues:0

qualcomm_baseband_scripts

Collection of scripts for reversing Qualcomm Hexagon baseband / modem firmware

Language:PythonStargazers:140Issues:0Issues:0

mariana-trench

A security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:1058Issues:0Issues:0

kernel_obj_finder

Simple script to find kernel objects of a certain size in the Linux kernel

Language:ShellStargazers:102Issues:0Issues:0

payload-dumper-go

an android OTA payload dumper written in Go

Language:GoLicense:Apache-2.0Stargazers:2061Issues:0Issues:0

ved

Vault Exploit Defense

Language:CLicense:NOASSERTIONStargazers:121Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

License:MITStargazers:846Issues:0Issues:0

proc_mem_ida_loader

A /proc/mem IDA loader to snapshot a running process

Language:PythonLicense:BSD-2-ClauseStargazers:151Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:1381Issues:0Issues:0

LibChecker

An app to view libraries used in apps in your device.

Language:KotlinLicense:Apache-2.0Stargazers:3911Issues:0Issues:0

awesome-adb

ADB Usage Complete / ADB 用法大全

License:MITStargazers:11104Issues:0Issues:0

Fugu14

Fugu14 is an untethered iOS 14.3-14.5.1 jailbreak

Language:SwiftLicense:MITStargazers:1413Issues:0Issues:0
Language:CLicense:MITStargazers:1657Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1247Issues:0Issues:0

Android_boot_image_editor

Parsing and re-packing Android boot.img/vbmeta.img/payload.bin, supporting Android 14

Language:JavaLicense:Apache-2.0Stargazers:975Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:1349Issues:0Issues:0

android-vuln

安卓内核提权漏洞分析

Language:CStargazers:469Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2355Issues:0Issues:0

autoharness

A tool that automatically creates fuzzing harnesses based on a library

Language:PythonLicense:MITStargazers:280Issues:0Issues:0
Language:CStargazers:94Issues:0Issues:0

rust-ctf

rust ctf writeups(Rust CTF解题报告)

Stargazers:42Issues:0Issues:0

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

License:MITStargazers:778Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6156Issues:0Issues:0

proton-clang

Proton Clang toolchains builds in the form of a continuously updating Git repository. Clone with --depth=1.

Language:CLicense:NOASSERTIONStargazers:297Issues:0Issues:0

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:45274Issues:0Issues:0

payload_dumper

Android OTA payload dumper

Language:PythonStargazers:1313Issues:0Issues:0