Goyotan's starred repositories

kaitai_struct

Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

Language:ShellStargazers:3917Issues:0Issues:0
Language:HTMLStargazers:8Issues:0Issues:0

STL

MSVC's implementation of the C++ Standard Library.

Language:C++License:NOASSERTIONStargazers:9940Issues:0Issues:0
Language:PythonStargazers:7Issues:0Issues:0

FirmAFL

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

Language:CLicense:GPL-3.0Stargazers:428Issues:0Issues:0

CVE-2019-16098

Local privilege escalation PoC exploit for CVE-2019-16098

Language:C++Stargazers:190Issues:0Issues:0

FuzzFactory

Domain-Specific Fuzzing with Waypoints

Language:CStargazers:235Issues:0Issues:0

CVE-2019-1253

Poc for CVE-2019-1253

Language:C#Stargazers:155Issues:0Issues:0
Language:JavaScriptStargazers:106Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3401Issues:0Issues:0

unicorefuzz

Fuzzing the Kernel Using Unicornafl and AFL++

Language:PythonLicense:Apache-2.0Stargazers:292Issues:0Issues:0

BrokenType

TrueType and OpenType font fuzzing toolset

Language:C++License:Apache-2.0Stargazers:427Issues:0Issues:0

B-XSSRF

Toolkit to detect and keep track on Blind XSS, XXE & SSRF

Language:PHPStargazers:295Issues:0Issues:0

ipasim

iOS emulator for Windows

Language:C++License:MITStargazers:791Issues:0Issues:0

ropium

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

Language:C++Stargazers:350Issues:0Issues:0

GhostRule

Some exploits to bypass Safer Mode in Ghostscript

Language:PostScriptStargazers:15Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10158Issues:0Issues:0

CppCoreGuidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

Language:CSSLicense:NOASSERTIONStargazers:42068Issues:0Issues:0

manul

Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS

Language:C++License:Apache-2.0Stargazers:335Issues:0Issues:0

rust-reversing-helper

Rust reversing helper script

Language:PythonStargazers:188Issues:0Issues:0

windows_10_rs2_rs3_exploitation_primitives

Windows 10 RS2/RS3 exploitation primitives based on the OffensiveCon 2018 talk

Language:C++Stargazers:57Issues:0Issues:0

pwnjs

A Javascript library for browser exploitation

Language:JavaScriptStargazers:853Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:803Issues:0Issues:0

uniFuzzer

A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer

Language:CLicense:GPL-3.0Stargazers:342Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Language:HCLLicense:MITStargazers:1049Issues:0Issues:0

acrn-kernel

Kernel tree for ACRN

Language:CLicense:NOASSERTIONStargazers:89Issues:0Issues:0

sds

Simple Dynamic Strings library for C

Language:CLicense:BSD-2-ClauseStargazers:4849Issues:0Issues:0

apple_bleee

Apple BLE research

Language:PythonLicense:GPL-3.0Stargazers:2071Issues:0Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:2057Issues:0Issues:0