tr4nsistor's starred repositories

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

Language:HTMLStargazers:19704Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:2406Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3301Issues:0Issues:0

BinSecurity

《二进制安全测试与安全研究》

Stargazers:70Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7132Issues:0Issues:0

frida-fuzzer

This experimetal fuzzer is meant to be used for API in-memory fuzzing.

Language:JavaScriptLicense:Apache-2.0Stargazers:566Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:1423Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2296Issues:0Issues:0

peach

Peach is a fuzzing framework which uses a DSL for building fuzzers and an observer based architecture to execute and monitor them.

Language:PythonLicense:MPL-2.0Stargazers:399Issues:0Issues:0

profuzzbench

ProFuzzBench - A Benchmark for Stateful Protocol Fuzzing

Language:ShellLicense:Apache-2.0Stargazers:222Issues:0Issues:0

stateafl

StateAFL: A Greybox Fuzzer for Stateful Network Servers

Language:CLicense:Apache-2.0Stargazers:156Issues:0Issues:0

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:837Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3535Issues:0Issues:0

binary-auditing-training

Free IDA Pro Binary Auditing Training Material for University Lectures - from http://binary-auditing.com . Contains decrypted/unzipped files along with original zip archive and site's index.html

Language:HTMLStargazers:165Issues:0Issues:0

checksec.sh

Checksec.sh

Language:RoffLicense:NOASSERTIONStargazers:1990Issues:0Issues:0

mobileperf

Android performance test

Language:PythonLicense:MITStargazers:709Issues:0Issues:0

r2ghidra

Native Ghidra Decompiler for r2

Language:C++License:LGPL-3.0Stargazers:329Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7976Issues:0Issues:0
Language:HTMLStargazers:1446Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11795Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:890Issues:0Issues:0

zerowine-tryout

Zero Wine Tryouts: An open source malware analysis tool

Language:PythonStargazers:16Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:850Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:32342Issues:0Issues:0

jni_helper

Find JNI function signatures in APK and apply to reverse tools.

Language:C++Stargazers:485Issues:0Issues:0

hidemyass

A little post-exploit tool that carefully clean *NIX access logs

Language:CLicense:GPL-2.0Stargazers:114Issues:0Issues:0

decrypt-mflac-frida

解密 Windows QQ Music mflac 文件

Language:JavaScriptStargazers:113Issues:0Issues:0

findcrypt-yara

IDA pro plugin to find crypto constants (and more)

Language:PythonLicense:BSD-3-ClauseStargazers:1299Issues:0Issues:0

Artfuscator

A C compiler targeting an artistically pleasing nightmare for reverse engineers

Language:CLicense:MITStargazers:988Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6742Issues:0Issues:0