ktecv2000's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

tldr

📚 Collaborative cheatsheets for console commands

Language:MarkdownLicense:NOASSERTIONStargazers:50707Issues:371Issues:1351

bat

A cat(1) clone with wings.

Language:RustLicense:Apache-2.0Stargazers:49072Issues:203Issues:1410

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33894Issues:2049Issues:6050

YouCompleteMe

A code-completion engine for Vim

Language:PythonLicense:GPL-3.0Stargazers:25436Issues:559Issues:3244

Vundle.vim

Vundle, the plug-in manager for Vim

Language:Vim ScriptLicense:MITStargazers:23908Issues:694Issues:721

terminalizer

🦄 Record your terminal and generate animated gif images or share a web player

Language:JavaScriptLicense:MITStargazers:15313Issues:121Issues:174

dirsearch

Web path scanner

byob

An open-source post-exploitation framework for students, researchers and developers.

Language:PythonLicense:GPL-3.0Stargazers:8939Issues:327Issues:505

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7687Issues:213Issues:102

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7451Issues:136Issues:897

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6883Issues:137Issues:517

lightline.vim

A light and configurable statusline/tabline plugin for Vim

Language:Vim ScriptLicense:MITStargazers:6736Issues:76Issues:572

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3882Issues:120Issues:94

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2351Issues:55Issues:39

mona

Corelan Repository for mona.py

Language:PythonLicense:BSD-3-ClauseStargazers:1694Issues:75Issues:38

php-terminal-gameboy-emulator

A PHP Terminal GameBoy Emulator

Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language:PythonLicense:MITStargazers:1380Issues:111Issues:0

vim-codefmt

Vim plugin for syntax-aware code formatting

Language:Vim ScriptLicense:Apache-2.0Stargazers:1104Issues:29Issues:118

Powershell-Attack-Guide

Powershell攻击指南----黑客后渗透之道

heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:732Issues:21Issues:12

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

winchecksec

Checksec, but for Windows: static detection of security mitigations in executables

Language:C++License:Apache-2.0Stargazers:562Issues:48Issues:59

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

CVE-2018-8897

Arbitrary code execution with kernel privileges using CVE-2018-8897.

Language:C++License:BSD-3-ClauseStargazers:410Issues:16Issues:9

awesome-jekyll-editors

A collection of awesome Jekyll editors

ctf_xinetd

A docker repository for deploying pwnable challenges in CTF

dress

add symbols back into a stripped ELF binary (~strip)

snake

a simple terminal based snake game written in c with ncurses. Uses vim style hjkl to move around