f0829's repositories

driller

Driller: augmenting AFL with symbolic execution!

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

AngrCTF_FITM

Angr CTF From introduction to mastery

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wekan

The open-source kanban (built with Meteor). Keep variable/table/field names camelCase. For translations, only add Pull Request changes to wekan/i18n/en.i18n.json , other translations are done at https://transifex.com/wekan/wekan only.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hardware-and-Firmware-Security-Guidance

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

IDA_ARM_Unwind

IDA plugin, unwind stack trace when debugging arm.

Stargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

License:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzing_paper

fuzzing related paper

Stargazers:0Issues:0Issues:0

scripts

Scripts I use during pentest engagements.

License:NOASSERTIONStargazers:0Issues:0Issues:0

retdec-idaplugin

RetDec plugin for IDA

License:MITStargazers:0Issues:0Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Stargazers:0Issues:0Issues:0

CTFd-Whale

A plugin for CTFd which allow your users to deploy a standalone instance for challenges.

License:MITStargazers:0Issues:0Issues:0

browser_pwn

browser pwn, main work now

Stargazers:0Issues:0Issues:0

goproxy

Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-GDI-fuzzer

Windows Graphics Device Interface (GDI+) fuzzer

Stargazers:0Issues:0Issues:0

KOOBE

Towards Facilitating Exploit Generation of Kernel Out-Of-Bounds Write Vulnerabilities

License:MITStargazers:0Issues:0Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

License:GPL-3.0Stargazers:0Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

License:GPL-3.0Stargazers:0Issues:0Issues:0

winpwn-1

CTF windows pwntools

Stargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Stargazers:0Issues:0Issues:0

unidbg

Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS emulation

License:Apache-2.0Stargazers:0Issues:0Issues:0

x64dbg_plugin

x64dbg插件合集

Stargazers:0Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

License:Apache-2.0Stargazers:0Issues:0Issues:0