Israa's starred repositories

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CLicense:NOASSERTIONStargazers:10182Issues:267Issues:3189

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:10136Issues:309Issues:432

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3893Issues:121Issues:94

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3515Issues:136Issues:961

Tigress_protection

Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.

Language:LLVMStargazers:806Issues:37Issues:0

JSONBee

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

Language:PHPLicense:GPL-3.0Stargazers:664Issues:20Issues:2

CTFs

Writeups for various CTFs

PinTools

Pintool example and PoC for dynamic binary analysis

Language:C++Stargazers:579Issues:44Issues:0

AllThingsAndroid

A Collection of Android Pentest Learning Materials

binary-samples

Samples of binary with different formats and architectures. A test suite for your binary analysis tools.

Language:MakefileLicense:MITStargazers:243Issues:18Issues:6

python-sample-vscode-django-tutorial

Sample code for the Django tutorial in the VS Code documentation

Language:PythonLicense:MITStargazers:176Issues:26Issues:6

abf

Abstract Binary Format Manipulation - ELF, PE and Mach-O format

cryptopals-python3

Solutions to Matasano crypto challenges in Python 3.

Language:PythonLicense:MITStargazers:106Issues:8Issues:1

stuffz

Some low-level stuff

Language:C++Stargazers:103Issues:15Issues:0

X-Tunnel-Opaque-Predicates

IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.

Language:PythonStargazers:51Issues:7Issues:0

Kaminou-Kernel

Just another (unfinished) kernel from scratch...

Language:CStargazers:42Issues:9Issues:0

VMNDH-2k12

Emulator, debugger and compiler for the NDH architecture - Emulator for CTF NDH 2k12

Language:CLicense:GPL-2.0Stargazers:36Issues:6Issues:1

Intro-To-CTF

Intro To CTF In Arabic

Language:ShellStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0
Stargazers:2Issues:0Issues:0

CTF-WriteUps

WriteUps of all CTF I have solved

Language:PythonStargazers:1Issues:0Issues:0

CTF-WriteUps

WriteUps of all CTF I have solved

Stargazers:1Issues:0Issues:0

html5shiv

This script is the defacto way to enable use of HTML5 sectioning elements in legacy Internet Explorer.

Stargazers:1Issues:0Issues:0

Intro-To-CTF

Intro To CTF In Arabic

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0