Brian Scardina's starred repositories

Maturity-Models

Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM

Language:JavaScriptLicense:Apache-2.0Stargazers:182Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11492Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7069Issues:0Issues:0

STAN

STAN is a sTAtic aNalyser

Language:ShellLicense:LGPL-3.0Stargazers:39Issues:0Issues:0

Burp-Hunter

XSS Hunter Burp Plugin

Language:JavaLicense:GPL-3.0Stargazers:149Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:2131Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:43Issues:0Issues:0

dwarfexport

Export dwarf debug information from IDA Pro

Language:C++License:LGPL-2.1Stargazers:204Issues:0Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:1639Issues:0Issues:0

zipkin

Zipkin is a distributed tracing system

Language:JavaLicense:Apache-2.0Stargazers:16866Issues:0Issues:0

evercookie

Produces persistent, respawning "super" cookies in a browser, abusing over a dozen techniques. Its goal is to identify users after they've removed standard cookies and other privacy data such as Flash cookies (LSOs), HTML5 storage, SilverLight storage, and others.

Language:JavaScriptStargazers:4414Issues:0Issues:0

Windbg-Scripts

Windbg scripts

Stargazers:17Issues:0Issues:0

Reverse-Engineering-Arsenal

Useful Scripts for helping in reverse engeenering

Language:PythonStargazers:181Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:0Issues:0

heap-exploitation

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

Language:CStargazers:1242Issues:0Issues:0

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:445Issues:0Issues:0

nimbostratus

Tools for fingerprinting and exploiting Amazon cloud infrastructures

Language:PythonLicense:AGPL-3.0Stargazers:443Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:972Issues:0Issues:0

Airachnid-Burp-Extension

A Burp Extension to test applications for vulnerability to the Web Cache Deception attack

Language:JavaLicense:GPL-3.0Stargazers:137Issues:0Issues:0

HookCase

Tool for reverse engineering macOS/OS X

Language:C++Stargazers:716Issues:0Issues:0

manticore

Symbolic execution tool

Language:PythonLicense:AGPL-3.0Stargazers:3660Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55968Issues:0Issues:0

systemtap-ids-poc

Intrusion Detection System based on Anomaly Detection. Uses the SystemTap dynamic instrumentation framework for the Linux kernel.

Language:PythonLicense:NOASSERTIONStargazers:14Issues:0Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

Language:CLicense:NOASSERTIONStargazers:2590Issues:0Issues:0

ssh_scan

DEPRECATED - A prototype SSH configuration and policy scanner (Blog: https://mozilla.github.io/ssh_scan/)

Language:RubyLicense:MPL-2.0Stargazers:793Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2829Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7983Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:137Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26096Issues:0Issues:0

qira

QEMU Interactive Runtime Analyser

Language:CLicense:MITStargazers:3904Issues:0Issues:0