MKRUL (miguelraulb)

miguelraulb

Geek Repo

Company:MKRUL

Location:Maryland, USA

Home Page:https://www.mkrul.mx

Github PK Tool:Github PK Tool

MKRUL's repositories

AI-ipcam

Enhancing ordinary IP cameras with AI, MQTT

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:JavaStargazers:0Issues:0Issues:0

arm_now

arm vm working out of the box for everyone (Linux / Windows)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

awesome-radare2

A curated list of awesome projects, articles and the other materials powered by Radare2

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:0Issues:0Issues:0

awesome-static-analysis

A curated list of static analysis tools, linters and code quality checkers for various programming languages

Stargazers:0Issues:0Issues:0

ChameleonMini

The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. To support our project, buy it here: https://shop.kasper.it. For further information see the Getting Started Page https://rawgit.com/emsec/ChameleonMini/master/Doc/Doxygen/html/_page__getting_started.html or the Wiki tab above.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CTF-pwn-tips

Here records some tips about pwn.

Stargazers:0Issues:0Issues:0

ctf-tools-1

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

DockerAttack

Various Tools and Docker Images

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

exploitrainings

Exploitation on different architectures (x86, x64, arm, mips, avr)

Language:CStargazers:0Issues:0Issues:0

Free-Bitcoin-Books

A curated collection of free Blockchain & Bitcoin related eBooks

Stargazers:0Issues:0Issues:0

freshonions-torscraper

Fresh Onions is an open source TOR spider / hidden service onion crawler hosted at zlal32teyptf4tvi.onion

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

holodec

Decompiler for x86 and x86-64 ELF binaries

Language:AssemblyStargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0

IDArling

[WIP] Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IDR

Interactive Delphi Reconstructor

Language:C++Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

metasearch-public

Stop searching for sample hashes on 10 different sites.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLStargazers:0Issues:0Issues:0

pewapt101

Professionally Evil Web Application Penetration Testing 101

License:NOASSERTIONStargazers:0Issues:0Issues:0

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Python_Basics

:snake: Syntax, working with Shell commands, Files, Text Processing, and more...

Language:PythonStargazers:0Issues:0Issues:0

r2kit

A set of scripts for a radare-based malware code analysis workflow

Language:PythonStargazers:0Issues:0Issues:0

re-lab

RE-lab is a joint effort of gimp.ru team and developers of various open source projects to do clean-room reverse engineering of various proprietary file formats useful for the mankind.

Language:PythonStargazers:0Issues:0Issues:0

scapy

Network packet and pcap file crafting/sniffing/manipulation/visualization security tool (based on scapy) with python3 compatibility

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

securityonion-elastic

Security Onion Elastic Stack

Language:ShellStargazers:0Issues:0Issues:0

tools

:wrench: Tools of the trade

Stargazers:0Issues:0Issues:0