cr3m's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80955Issues:3811Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

mimikatz

A little tool to play with Windows security

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5391Issues:349Issues:30

Malware

Course materials for Malware Analysis by RPISEC

awesome-yara

A curated list of awesome YARA rules, tools, and people.

WindowsExploitationResources

Resources for Windows exploit development

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1413Issues:129Issues:70

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1213Issues:31Issues:19

FLIRTDB

A community driven collection of IDA FLIRT signature files

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:1147Issues:132Issues:42

awesome-ghidra

A curated list of awesome Ghidra materials

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:1089Issues:55Issues:4

cpu-internals

Intel / AMD CPU Internals

vim-workshop

An accompanying vim configuration and tmux.conf for my vim + tmux video

refinery

High Octane Triage Analysis

Language:PythonLicense:NOASSERTIONStargazers:622Issues:17Issues:21

lucid

An Interactive Hex-Rays Microcode Explorer

Language:PythonLicense:MITStargazers:515Issues:21Issues:4

awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:485Issues:20Issues:0

KernelFuzzer

Cross Platform Kernel Fuzzer Framework

Language:CLicense:NOASSERTIONStargazers:442Issues:48Issues:4

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:374Issues:21Issues:0

ida-evm

IDA Processor Module for the Ethereum Virtual Machine (EVM)

Language:PythonLicense:Apache-2.0Stargazers:306Issues:26Issues:7

VS_LIBEMU

Visual Studio 2008 port of the libemu library that includes scdbg.exe, a modification of the sctest project, that includes more hooks, interactive debugging, reporting features, and ability to work with file format exploit shellcode. Will run under WINE

Core

Shared Obfuscation Core

Misc-Malwares

Collection of various files from infected hosts

Language:PHPStargazers:72Issues:9Issues:0

BlockAdBlock-reversed

🚫 The script from BlockAdBlock.com, reverse-engineered

Burp-Addons

Burp-Addons : Some of Burp Addons I use ( Mindak ak fahem )

Language:PythonLicense:GPL-3.0Stargazers:13Issues:2Issues:0