clearbluejar's starred repositories

Docker-OSX

Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.

Language:ShellLicense:GPL-3.0Stargazers:36268Issues:385Issues:606

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:31464Issues:118Issues:672

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30462Issues:749Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15318Issues:326Issues:2706

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10163Issues:256Issues:2310

quickemu

Quickly create and run optimised Windows, macOS and Linux virtual machines

Language:ShellLicense:MITStargazers:9926Issues:75Issues:538

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7217Issues:159Issues:518

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6690Issues:136Issues:509

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2791Issues:80Issues:48

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2051Issues:28Issues:35

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2005Issues:116Issues:34

ipsw

iOS/macOS Research Swiss Army Knife

marp-core

The core of Marp converter

Language:TypeScriptLicense:MITStargazers:750Issues:10Issues:88

0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

Language:HTMLLicense:Apache-2.0Stargazers:735Issues:87Issues:5

ghidriff

Python Command-Line Ghidra Binary Diffing Engine

Language:PythonLicense:GPL-3.0Stargazers:482Issues:7Issues:69

Sekiryu

Comprehensive toolkit for Ghidra headless.

Language:PythonLicense:Apache-2.0Stargazers:343Issues:8Issues:6

ghidra_kernelcache

a Ghidra framework for iOS kernelcache reverse engineering

Language:PythonLicense:Apache-2.0Stargazers:333Issues:12Issues:8

IDAObjcTypes

A collection of types & functions definitions useful for Objective-C binaries analysis.

Language:Objective-CLicense:NOASSERTIONStargazers:308Issues:9Issues:8

ghidra-data

Supporting Data Archives for Ghidra

fuzzing-corpus

My fuzzing corpus

Language:JavaScriptStargazers:233Issues:8Issues:0

zippy

Detect AI-generated text [relatively] quickly via compression ratios

Language:PythonLicense:MITStargazers:178Issues:3Issues:7

vscode-weaudit

Create code bookmarks and code highlights with a click.

Language:TypeScriptLicense:GPL-3.0Stargazers:164Issues:10Issues:26

CodeCut

A Ghidra plugin for locating object file boundaries.

Language:PythonStargazers:112Issues:10Issues:0

weggli-patterns

A collection of my weggli patterns to facilitate vulnerability research.

License:MITStargazers:79Issues:10Issues:0

reai-ghidra

RevEng.AI Ghidra Plugin

vscode-sarif-explorer

SARIF Explorer: A VSCode extension that helps you visualize and triage static analysis results

Language:TypeScriptLicense:GPL-3.0Stargazers:17Issues:9Issues:11

ghidra-struct-importer

Ghidra Struct Importer

Language:JavaLicense:MITStargazers:14Issues:3Issues:2

ghidra_ida_til

GDT (Ghidra Data Type) generated from IDA tils

Language:CStargazers:9Issues:3Issues:0

cve-2022-21877

a demonstration PoC for CVE-2022-21877 (storage spaces controller memory leak)

Language:C++Stargazers:5Issues:1Issues:0