Abouzar Parvan (abzcoding)

abzcoding

Geek Repo

Company:@sotoon

Github PK Tool:Github PK Tool


Organizations
LunarVim

Abouzar Parvan's starred repositories

smart-contract-best-practices

A guide to smart contract security best practices

Language:HTMLStargazers:7423Issues:0Issues:0

Awesome-Smart-Contract-Security

A curated list of Smart Contract Security materials and resources For Researchers

Stargazers:692Issues:0Issues:0

audits

My Blockchain auditing service

Stargazers:20Issues:0Issues:0

DeFi-anti-hack-checklist

This repo contains anti-hack checklists, which will help projects to build and develop secure DeFi applications. If you find anything missing or want to update existing resources, you can create a pull request and contribute to the project.

Stargazers:31Issues:0Issues:0

smart-contract-attack-vectors

A curated list of smart contract attack vectors

Stargazers:488Issues:0Issues:0
Language:C++Stargazers:121Issues:0Issues:0

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

Language:CLicense:MITStargazers:2141Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tools

Language:CLicense:GPL-3.0Stargazers:2772Issues:0Issues:0

awesome-rices

A curated list of awesome unix user rices!

License:CC0-1.0Stargazers:837Issues:0Issues:0

osv-scanner

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Language:GoLicense:Apache-2.0Stargazers:6065Issues:0Issues:0

Teaching

A place in which I put various resources from my classes, presentations, and videos.

Language:CStargazers:31Issues:0Issues:0

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:HTMLLicense:CC-BY-4.0Stargazers:1573Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7046Issues:0Issues:0
Language:PythonStargazers:293Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5236Issues:0Issues:0

linux_kernel_map

Linux kernel map

Language:PythonLicense:GPL-3.0Stargazers:920Issues:0Issues:0

GTFOBLookup

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).

Language:PythonLicense:GPL-3.0Stargazers:246Issues:0Issues:0
Language:PythonLicense:MITStargazers:159Issues:0Issues:0
Language:C#License:MITStargazers:550Issues:0Issues:0

ebpf-slide

Collection of Linux eBPF slides/documents.

License:MITStargazers:825Issues:0Issues:0

ehids-agent

A Linux Host-based Intrusion Detection System based on eBPF.

Language:CLicense:AGPL-3.0Stargazers:393Issues:0Issues:0

XSS-Payloads

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License:GPL-3.0Stargazers:999Issues:0Issues:0

VMUnprotect.Dumper

VMUnprotect.Dumper can dynamically untamper VMProtected Assembly.

Language:C#License:MITStargazers:308Issues:0Issues:0

VMUnprotect

VMUnprotect can dynamically log and manipulate calls from virtualized methods by VMProtect.

Language:C#License:MITStargazers:418Issues:0Issues:0

unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

Language:PythonLicense:GPL-2.0Stargazers:631Issues:0Issues:0

ars0n-framework

A Modern Framework for Bug Bounty Hunting

Language:JavaScriptLicense:MITStargazers:462Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4776Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints, potential parameters, and a target specific wordlist for a given target

Language:PythonStargazers:1149Issues:0Issues:0

Popular-Site-Subdomains

A list of subdomains for some of the most popular sites on the internet

License:MITStargazers:168Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11616Issues:0Issues:0