Evans's starred repositories

PromptFuzz

PromtFuzz is an automated tool that generates high-quality fuzz drivers for libraries via a fuzz loop constructed on mutating LLMs' prompts.

Language:RustStargazers:153Issues:0Issues:0

pdr

A repo for a Program and Data Representation university-level course

Language:HTMLLicense:NOASSERTIONStargazers:112Issues:0Issues:0

awesome-security-hardening

A collection of awesome security hardening guides, tools and other resources

Stargazers:5224Issues:0Issues:0

FullPowers

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

Language:C++Stargazers:534Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:1711Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5626Issues:0Issues:0

cascade-artifacts

Artifacts for Cascade: CPU Fuzzing via Intricate Program Generation (USENIX Security 2024)

Language:ScalaStargazers:101Issues:0Issues:0

burpsuite-js-extractor

A simple plugin to export JS files from one or multiple targets

Language:PythonLicense:Apache-2.0Stargazers:36Issues:0Issues:0

OffensiveGo

Golang weaponization for red teamers.

Language:GoStargazers:453Issues:0Issues:0

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

License:NOASSERTIONStargazers:60993Issues:0Issues:0

RedTeamNotes

红队技术笔记

Stargazers:141Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:1536Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1230Issues:0Issues:0

bubbletea

A powerful little TUI framework 🏗

Language:GoLicense:MITStargazers:25805Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:4089Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1702Issues:0Issues:0

Whisper

High-performance GPGPU inference of OpenAI's Whisper automatic speech recognition (ASR) model

Language:C++License:MPL-2.0Stargazers:7845Issues:0Issues:0

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:2534Issues:0Issues:0

stable-diffusion-webui

Stable Diffusion web UI

Language:PythonLicense:AGPL-3.0Stargazers:136915Issues:0Issues:0

CVE-2023-0179-PoC

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。

Language:CStargazers:204Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:972Issues:0Issues:0

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:794Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:5279Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1754Issues:0Issues:0

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:765Issues:0Issues:0

sshd_backdoor

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

Language:CStargazers:313Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3259Issues:0Issues:0
Stargazers:256Issues:0Issues:0

evilgophish

evilginx3 + gophish

Language:GoLicense:MITStargazers:1562Issues:0Issues:0

klogg

Really fast log explorer based on glogg project

Language:C++License:GPL-3.0Stargazers:2216Issues:0Issues:0