Hardik Shah (hardik05)

hardik05

Geek Repo

Location:bangalore

Home Page:hardik05.wordpress.com

Twitter:@hardik05

Github PK Tool:Github PK Tool

Hardik Shah's repositories

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

Damn_Vulnerable_Kernel_Module

Damn Vulenerable Kernel Module for kernel fuzzing

Language:CLicense:GPL-3.0Stargazers:42Issues:1Issues:2

MacOS_Fuzzing_Harness

MacOS fuzzing harness

Language:Objective-CLicense:Apache-2.0Stargazers:7Issues:1Issues:0

Exploitation

Exploitation,CTF, etc.

Language:PythonStargazers:2Issues:0Issues:0

flightsim

A utility to safely generate malicious network traffic patterns and evaluate controls.

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:1Issues:0Issues:0

notes

学习笔记(纯汉字)

License:UnlicenseStargazers:1Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Android-Reverse-Engineering

A curated list of awesome Android Reverse Engineering training, resources, and tools.

License:MITStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:0Issues:0Issues:0

blackbox-fuzzing

Fuzzing IoT Devices Using the Router TL-WR902AC as Example

Stargazers:0Issues:0Issues:0

casr

Collect crash reports, triage, and estimate severity.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ChatGPT-pdf

A Chrome extension for downloading your ChatGPT history to PNG, PDF or a sharable link

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0
Language:PascalLicense:Apache-2.0Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

linux-kernel-enriched-corpus

Linux Kernel Fuzzer Corpus

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OfficeExtractor

Extracts embedded OLE objects from Word, Excel, PowerPoint, Open Office and RTF files without needing the original programs

Language:Rich Text FormatStargazers:0Issues:0Issues:0

openssl

TLS/SSL and crypto library

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing of open source software.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pymetasploit3

Automation library for Metasploit

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

SandboxSecurityTools

Security testing tools for Windows sandboxing technologies

Language:C++License:MITStargazers:0Issues:0Issues:0

Slowed-Reverbed-Surround

this is a try to automaically convert simple songs to lofi type songs

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

trainings

My Trainings

Stargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:0Issues:0Issues:0

WindowsProtocolTestSuites

⭐⭐Join us at SNIA NA SDC SMB3 IO Lab 2022 (9/14 - 9/16)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0