Ilja van Sprundel's repositories

Language:CLicense:GPL-2.0Stargazers:44Issues:5Issues:0

CFB

Canadian Furious Beaver is a tool for hijacking IRPs handler in Windows drivers, and facilitating the process of analyzing Windows drivers for vulnerabilities

Language:C++Stargazers:0Issues:0Issues:0

coreutils

Cross-platform Rust rewrite of the GNU coreutils

Language:RustLicense:MITStargazers:0Issues:0Issues:0

cuda_ioctl_sniffer

Sniff CUDA ioctls

Language:CStargazers:0Issues:0Issues:0

frida-go

frida golang binding

Language:GoStargazers:0Issues:0Issues:0

frida_shared

windows frida.dll build

Language:C++Stargazers:0Issues:0Issues:0

FTPS5

ps5 ftp for the webkit 4.03 4.50 4.51

Language:CLicense:MITStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

go-cover-treemap

🎄 Go code coverage to SVG treemap

Language:GoLicense:MITStargazers:0Issues:0Issues:0

guacamole-server

Mirror of Apache Guacamole Server

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java based on code property graphs

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

kconfig-hardened-check

A tool for checking the security hardening options of the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

libtins

High-level, multiplatform C++ network packet sniffing and crafting library.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

physmem_sys

A driver to expose physical memory to userland

Language:C++Stargazers:0Issues:1Issues:0

pipe-intercept

Intercept Windows Named Pipes communication using Burp or similar HTTP proxy tools

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PS5-IPV6-Kernel-Exploit

An experimental webkit-based kernel exploit (Arb. R/W) for the PS5 on <= 4.51FW

Language:JavaScriptStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

License:Apache-2.0Stargazers:0Issues:0Issues:0

RPCMon

RPC Monitor tool based on Event Tracing for Windows

License:Apache-2.0Stargazers:0Issues:0Issues:0

serenity

The Serenity Operating System 🐞

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

shisho

Lightweight static analyzer for several programming languages

License:AGPL-3.0Stargazers:0Issues:0Issues:0

tlsfuzzer

SSL and TLS protocol test suite and fuzzer

License:GPL-2.0Stargazers:0Issues:0Issues:0

TnT-Fuzzer

OpenAPI 2.0 (Swagger) fuzzer written in python. Basically TnT for your API.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

License:Apache-2.0Stargazers:0Issues:0Issues:0

wslg

Enabling the Windows Subsystem for Linux to include support for Wayland and X server related scenarios

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0