Joshua's repositories

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

AperiSolve

Steganalysis web platform

License:UnlicenseStargazers:0Issues:0Issues:0

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

Stargazers:0Issues:0Issues:0

awesome-detection-engineering

Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation of detective controls with the goal of proactively identifying malicious or unauthorized activity before it negatively impacts an individual or an organization.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-opensource-security

A list of interesting open-source security tools, mostly reviewed and commented by me.

Stargazers:0Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:0Issues:0Issues:0

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Stargazers:0Issues:0Issues:0

compiler-explorer

Run compilers interactively from your web browser and interact with the assembly

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ctf-archives

CTF Archives: Collection of CTF Challenges.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

iced

Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua

License:MITStargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0

NtGate

Transparently call NTAPI via Halo's Gate with indirect syscalls.

Stargazers:0Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

License:MITStargazers:0Issues:0Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

License:GPL-3.0Stargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

License:NOASSERTIONStargazers:0Issues:0Issues:0

r2ghidra

Native Ghidra Decompiler for r2

License:LGPL-3.0Stargazers:0Issues:0Issues:0

rustdesk

An open-source remote desktop, and alternative to TeamViewer.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

License:NOASSERTIONStargazers:0Issues:0Issues:0

sourcemapper

Extract JavaScript source trees from Sourcemap files

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SyscallTables

Windows NT x64 Syscall tables

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool.

Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

Stargazers:0Issues:0Issues:0