Herry's starred repositories

smali

smali/baksmali

Language:JavaStargazers:6287Issues:0Issues:0

rqalpha

A extendable, replaceable Python algorithmic backtest && trading framework supporting multiple securities

Language:PythonLicense:NOASSERTIONStargazers:5308Issues:0Issues:0
Language:HTMLStargazers:1463Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:8020Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1776Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5837Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4062Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10433Issues:0Issues:0

uncompyle2

Python 2.7 decompiler

Language:PythonStargazers:1199Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:4458Issues:0Issues:0

Decoder-JSFuck

Online JSFuck Decoder.

Language:JavaScriptStargazers:47Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5222Issues:0Issues:0

CTFDefense

Some tools for CTF off line

Language:PythonStargazers:433Issues:0Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:62089Issues:0Issues:0

harpoon

CLI tool for open source and threat intelligence

Language:PythonLicense:GPL-3.0Stargazers:1158Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:5513Issues:0Issues:0

elasticsearch-head

A web front end for an elastic search cluster

Language:JavaScriptLicense:NOASSERTIONStargazers:9383Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8543Issues:0Issues:0

BruteXSS

BruteXSS - Cross-Site Scripting Bruteforcer

Language:PythonLicense:GPL-3.0Stargazers:466Issues:0Issues:0

glastopf

Web Application Honeypot

Language:PythonStargazers:552Issues:0Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:4374Issues:0Issues:0

write-ups-tools

A collection of tools used to maintain and create CTF write-up folders

Language:PythonStargazers:230Issues:0Issues:0

resources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

License:CC0-1.0Stargazers:1739Issues:0Issues:0

write-ups-2018

Wiki-like CTF write-ups repository, maintained by the community. 2018

Language:ShellStargazers:265Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2402Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:3448Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:3746Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11753Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17383Issues:0Issues:0

ncrack

Ncrack network authentication tool

Language:CLicense:NOASSERTIONStargazers:1042Issues:0Issues:0