fxploit's starred repositories

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

Language:PythonLicense:BSD-3-ClauseStargazers:2643Issues:0Issues:0

theodinproject

Main Website for The Odin Project

Language:RubyLicense:MITStargazers:3633Issues:0Issues:0
Language:KotlinStargazers:10Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:1489Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:7730Issues:0Issues:0

Fundamental-CPP

The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.

Language:C++License:MITStargazers:18Issues:0Issues:0

Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Language:CLicense:Apache-2.0Stargazers:1319Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2402Issues:0Issues:0

Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

Stargazers:27Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:191870Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3700Issues:0Issues:0

yookiterm-slides

Exploitation and Mitigation Slides

Language:HTMLStargazers:126Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:1361Issues:0Issues:0

CSAPP-Lab

My solutions to the labs of CSAPP & CMU 15-213

Language:CStargazers:173Issues:0Issues:0
Language:C++Stargazers:315Issues:0Issues:0

resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

Stargazers:203Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:1007Issues:0Issues:0

ctf

CTF Field Guide

Language:CLicense:CC-BY-SA-4.0Stargazers:1302Issues:0Issues:0

cybersecurity-web-security

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Web Security in Cybersecurity.

License:Apache-2.0Stargazers:23Issues:0Issues:0

cybersecurity-penetration-testing

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Penetration Testing in Cybersecurity.

Language:PythonLicense:Apache-2.0Stargazers:63Issues:0Issues:0

cybersecurity-incident-response

A collection of awesome tools, software, libraries, learning tutorials & videos, frameworks, best practices and technical resources about Incident Response & Management in Cybersecurity

License:Apache-2.0Stargazers:44Issues:0Issues:0

cybersecurity-threat-intelligence

An ongoing & curated collection of awesome software best practices and remediation techniques, libraries and frameworks, E-books and videos, Technical guidelines and important resources about Threat Intelligence.

License:Apache-2.0Stargazers:34Issues:0Issues:0

CSC-748-Software-Exploitation-Spring-2020

This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools as well as the process of exploitation discovery and development. Vulnerability analysis, debugging, fuzzing, shellcode, and mitigation techniques will be explored. Both Windows and Linux platforms will be covered.

Stargazers:25Issues:0Issues:0

TeachYourselfCS-KR

컴퓨터 과학 스스로 학습하기 https://teachyourselfcs.com

Stargazers:1282Issues:0Issues:0

Exploit-Development

Resources for learning about Exploit Development

Stargazers:348Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:5132Issues:0Issues:0

pcap_flow

calculate flow information from PCAP and extract tcp streams

Language:CStargazers:67Issues:0Issues:0