fs0c (fs0c-sh)

fs0c-sh

Geek Repo

Company:Zimperium

Location:IIT Roorkee ,Uttarakhand,India

Twitter:@psy4n0n

Github PK Tool:Github PK Tool

fs0c's starred repositories

SCSVS

Smart Contract Security Verification Standard

Stargazers:449Issues:0Issues:0

smart-contract-vulnerabilities

A collection of smart contract vulnerabilities along with prevention methods

Stargazers:1955Issues:0Issues:0
Language:SolidityStargazers:268Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:2341Issues:0Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

Language:PythonLicense:MITStargazers:1813Issues:0Issues:0

ioc

Threat Intel IoCs + bits and pieces of dark matter

Language:CStargazers:380Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:2041Issues:0Issues:0

e9afl

AFL binary instrumentation

Language:C++License:GPL-3.0Stargazers:294Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1472Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:3212Issues:0Issues:0

rewind

Snapshot-based coverage-guided windows kernel fuzzer

Language:RustLicense:Apache-2.0Stargazers:309Issues:0Issues:0

qemu_blog

A series of posts about QEMU internals:

License:GPL-2.0Stargazers:1357Issues:0Issues:0
Language:Rich Text FormatStargazers:372Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:203394Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6503Issues:0Issues:0

pwndra

A collection of pwn/CTF related utilities for Ghidra

Language:PythonLicense:Apache-2.0Stargazers:657Issues:0Issues:0

libplayground

A simple framework for developing Linux kernel heap exploit techniques

Language:CLicense:GPL-2.0Stargazers:112Issues:0Issues:0

frida-fuzzer

This experimetal fuzzer is meant to be used for API in-memory fuzzing.

Language:JavaScriptLicense:Apache-2.0Stargazers:571Issues:0Issues:0

kernel-exploit-practice

repository for kernel exploit practice

Language:BatchfileStargazers:387Issues:0Issues:0

kernel_exploit_world

Tutorial for writing kernel exploits

Language:CLicense:Apache-2.0Stargazers:250Issues:0Issues:0

villoc

Visualization of heap operations.

Language:PythonLicense:MITStargazers:602Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:2050Issues:0Issues:0

my-ctf-design

My CTF designs.

Language:CStargazers:9Issues:0Issues:0

pwn_repo

To store some CTF_pwn_bins and exploits for self-practice

Language:PythonStargazers:423Issues:0Issues:0

syms2elf

A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table

Language:PythonLicense:GPL-3.0Stargazers:199Issues:0Issues:0

Crypton

Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs

Language:PythonLicense:MITStargazers:1484Issues:0Issues:0

doublethink

Doublethink challenge from DEF CON 2018

Language:PythonStargazers:23Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15849Issues:0Issues:0

freeCodeCamp

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:405227Issues:0Issues:0