0xr01n's starred repositories

free-programming-books

:books: Freely available programming books

code-server

VS Code in the browser

Language:TypeScriptLicense:MITStargazers:67813Issues:722Issues:3515

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8169Issues:317Issues:1063

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:8053Issues:432Issues:42

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4099Issues:131Issues:19

AndroidSecurityStudy

安卓应用安全学习

awesome-yara

A curated list of awesome YARA rules, tools, and people.

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:3051Issues:100Issues:91

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

linux_kernel_cves

Tracking CVEs for the linux Kernel

Language:VueLicense:Apache-2.0Stargazers:739Issues:63Issues:275

domain_generation_algorithms

Some results of my DGA reversing efforts

Language:PythonLicense:GPL-2.0Stargazers:640Issues:65Issues:8

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:627Issues:32Issues:0

Android-Security-Teryaagh

Android security guides, roadmap, docs, courses, write-ups, and teryaagh.

License:GPL-3.0Stargazers:585Issues:23Issues:0

vt-py

The official Python 3 client library for VirusTotal

Language:PythonLicense:Apache-2.0Stargazers:535Issues:43Issues:74

neuzz

neural network assisted fuzzer

Language:CLicense:NOASSERTIONStargazers:396Issues:21Issues:20

DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language:C++License:Apache-2.0Stargazers:288Issues:12Issues:0

Cryptolocker

CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.

exploit_training

The best resources for learning exploit development

sploitfun-linux-x86-exp-tut-zh

:book: [译] SploitFun Linux x86 Exploit 开发系列教程

Language:CSSStargazers:97Issues:5Issues:0

Android-software-security-and-reverse-analysis

Android软件安全与逆向分析

Language:SmaliStargazers:30Issues:2Issues:0

m0yv

infector

Stargazers:10Issues:0Issues:0