dkemp's starred repositories

Language:C++License:GPL-2.0Stargazers:395Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15449Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:84Issues:0Issues:0

sfuzz

High performance fuzzing using riscv to x86 binary translations and modern fuzzing techniques

Language:RustLicense:MITStargazers:129Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tools

Language:CLicense:GPL-3.0Stargazers:2762Issues:0Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Language:HTMLStargazers:4952Issues:0Issues:0

mmc-utils

Copy of https://git.kernel.org/pub/scm/utils/mmc/mmc-utils.git/

Language:CStargazers:26Issues:0Issues:0

mongo-objectid-predict

Predict Mongo ObjectIds

Language:PythonLicense:MITStargazers:125Issues:0Issues:0

nope-proxy

Non-HTTP Protocol Extension (NoPE) Proxy and DNS for Burp Suite.

Language:JavaStargazers:35Issues:0Issues:0

wordlists

Various wordlists FR & EN - Cracking French passwords

License:GPL-3.0Stargazers:248Issues:0Issues:0

reko

Reko is a binary decompiler.

Language:C#License:GPL-2.0Stargazers:2096Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:913Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CLicense:NOASSERTIONStargazers:2446Issues:0Issues:0

nautilus

A grammar based feedback Fuzzer

Language:PythonLicense:MITStargazers:416Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5192Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1435Issues:0Issues:0

kernel-fuzzer-for-xen-project

Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL

Language:CLicense:MITStargazers:464Issues:0Issues:0

BaseSAFE

Emulation and Feedback Fuzzing of Firmware with Memory Sanitization

Language:DockerfileLicense:GPL-2.0Stargazers:153Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:105Issues:0Issues:0

pyradamsa

Python bindings for calling radamsa mutators

Language:PythonLicense:MITStargazers:24Issues:0Issues:0
Language:CStargazers:22Issues:0Issues:0

QCSuper

QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.

Language:PythonLicense:GPL-3.0Stargazers:1320Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:41722Issues:0Issues:0

fibratus

A modern tool for Windows kernel exploration and tracing with a focus on security

Language:GoLicense:NOASSERTIONStargazers:2115Issues:0Issues:0

amonet

A bootrom exploit for MediaTek devices

Language:CLicense:NOASSERTIONStargazers:164Issues:0Issues:0

ATFuzzer

"Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019

Language:PythonStargazers:152Issues:0Issues:0

mirage

Mirage is a powerful and modular framework dedicated to the security analysis of wireless communications.

Language:PythonLicense:MITStargazers:247Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1675Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:2160Issues:0Issues:0

samsung-trustzone-research

Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

Language:PythonLicense:NOASSERTIONStargazers:145Issues:0Issues:0