scr1pt's starred repositories

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17428Issues:577Issues:181

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15603Issues:302Issues:1617

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13272Issues:376Issues:944

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10542Issues:367Issues:426

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10226Issues:209Issues:460

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6807Issues:135Issues:513

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3557Issues:80Issues:91

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2805Issues:73Issues:98

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:2013Issues:52Issues:258

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1595Issues:43Issues:86

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1416Issues:128Issues:70

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:849Issues:22Issues:93

emux

EMUX Firmware Emulation Framework (formerly ARMX)

Language:PythonLicense:MPL-2.0Stargazers:681Issues:26Issues:31

ctf-writeups

Perfect Blue's CTF Writeups

Skr_Learning

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

afl-unicorn

afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.

Language:CLicense:Apache-2.0Stargazers:593Issues:35Issues:19

viewgen

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Language:PythonLicense:MITStargazers:576Issues:11Issues:2

FIDL

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

Language:PythonLicense:MITStargazers:451Issues:31Issues:12

FirmAFL

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

Language:CLicense:GPL-3.0Stargazers:432Issues:15Issues:54

dotnet-deserialization

dotnet 反序列化学习笔记

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

mqtt-pwn

MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.

Language:PythonLicense:GPL-3.0Stargazers:357Issues:16Issues:12

fuzzing-tutorial

Curated list of classic fuzzing books, papers about fuzzing at information security top conferences over the years, commonly used fuzzing tools, and resources that can help us use fuzzer easily.

License:CC-BY-SA-4.0Stargazers:297Issues:14Issues:0

firmeye

IoT固件漏洞挖掘工具

Language:PythonLicense:GPL-3.0Stargazers:223Issues:8Issues:0

desockmulti

A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols

the-definite-guide-to-arm-exploitation

Code Samples for the book "The Definite Guide to ARM Exploitation"

awesome-iot-security-resource

awesome iot exploit resource

IoT-Vulns

This repository contain recurring IoT vulnerabilities found by FirmRec.