alexmgr's starred repositories

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1407Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:2284Issues:0Issues:0

artishock

A tool to investigate Dependency Confusion in Artifactory

Language:JavaLicense:Apache-2.0Stargazers:23Issues:0Issues:0

forkever

Fork Free Fail Repeat

Language:PythonLicense:GPL-3.0Stargazers:46Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:1345Issues:0Issues:0

kiewtai

A port of Kaitai to the Hiew hex editor

Language:CStargazers:146Issues:0Issues:0

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1358Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57630Issues:0Issues:0

burp-piper

Piper Burp Suite Extender plugin

Language:KotlinLicense:GPL-3.0Stargazers:106Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Language:GoStargazers:3237Issues:0Issues:0

xxeserv

A mini webserver with FTP support for XXE payloads

Language:GoStargazers:323Issues:0Issues:0

polyshell

A Bash/Batch/PowerShell polyglot!

License:MITStargazers:200Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:54701Issues:0Issues:0

password_cracking_rules

One rule to crack all passwords. or atleast we hope so.

License:MITStargazers:1367Issues:0Issues:0

ciscot7

Cisco Type 7 Password Decrypter

Language:PythonLicense:MITStargazers:104Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7256Issues:0Issues:0

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:2306Issues:0Issues:0

dlint

Dlint is a tool for encouraging best coding practices and helping ensure we're writing secure Python code.

Language:PythonLicense:BSD-3-ClauseStargazers:331Issues:0Issues:0

House-of-Corrosion

A description of the "House of Corrosion" GLIBC heap exploitation technique.

Stargazers:220Issues:0Issues:0

sic

A tool to perform Sequential Import Chaining

Language:RustLicense:MITStargazers:238Issues:0Issues:0

socket_io_client

Python tool for testing vulnerabilities in WebSockets / Socket.IO servers

Language:PythonStargazers:70Issues:0Issues:0

FirewallChecker

A self-contained firewall checker

Language:C#License:MITStargazers:97Issues:0Issues:0

clusterfuzz

Scalable fuzzing infrastructure.

Language:PythonLicense:Apache-2.0Stargazers:5227Issues:0Issues:0

aflsmart

Smart Greybox Fuzzing (https://thuanpv.github.io/publications/TSE19_aflsmart.pdf)

Language:CStargazers:491Issues:0Issues:0

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:3486Issues:0Issues:0

exploitable

The 'exploitable' GDB plugin

Language:PythonLicense:NOASSERTIONStargazers:663Issues:0Issues:0

JSONTestSuite

A comprehensive test suite for RFC 8259 compliant JSON parsers

Language:C++License:MITStargazers:859Issues:0Issues:0

codepulse

Code Pulse is a real-time code coverage tool for penetration testing activities

Language:HTMLLicense:Apache-2.0Stargazers:115Issues:0Issues:0

XSSOauthPersistence

Maintaining account persistence via XSS and Oauth

Language:JavaScriptLicense:GPL-2.0Stargazers:73Issues:0Issues:0

node-security

:key: The easiest way to control what npm modules can access

Language:JavaScriptLicense:MITStargazers:483Issues:0Issues:0