ftk-sostupid's repositories

CVE-2019-10392_EXP

Jenkins Git Client RCE CVE-2019-10392_Exp

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

avatar2

Python core of avatar²

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cameradar

Cameradar hacks its way into RTSP videosurveillance cameras

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DECAF

DECAF(short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

default-passwords

Overview of default passwords and extracting script for portforward.com password inventory

Language:HTMLStargazers:0Issues:1Issues:0

Django

Learning code about Django.

Language:PythonStargazers:0Issues:1Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:0Issues:1Issues:0

ecologyExp.jar

泛微oa数据库配置文件读取

Stargazers:0Issues:1Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

firmadyne

System for emulation and dynamic analysis of Linux-based firmware

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

FirmAFL

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

Language:CStargazers:0Issues:1Issues:0

firmwalker

Script for searching the extracted firmware file system for goodies!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露监控)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

honeytrap

Advanced Honeypot framework.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nvram-faker

A simple library to intercept calls to libnvram when running embedded linux applications in emulated environments.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ptfuzzer

Improving AFL by using Intel PT to collect branch information

Language:CStargazers:0Issues:1Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:1Issues:0

retdec-idaplugin

IDA plugin for RetDec.

Language:C++License:MITStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

Test

justtest

Language:PythonStargazers:0Issues:2Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

USO_Info_Leak

two heap address leak bugs in `usosvc` service

Language:C++Stargazers:0Issues:1Issues:0

vBulltein_5.x_preauth_RCE

vBulltein 5.x preauth RCE

Language:PythonStargazers:0Issues:1Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

wooyun

wooyun public information backup

Language:HTMLStargazers:0Issues:1Issues:0