missdiog's starred repositories

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44165Issues:2733Issues:2467

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26217Issues:991Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:14384Issues:495Issues:2624

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11136Issues:352Issues:2809

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8016Issues:333Issues:593

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:6860Issues:513Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4489Issues:159Issues:909

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:3618Issues:57Issues:31

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

dnlib

Reads and writes .NET assemblies and modules

AdvBox

Advbox is a toolbox to generate adversarial examples that fool neural networks in PaddlePaddle、PyTorch、Caffe2、MxNet、Keras、TensorFlow and Advbox can benchmark the robustness of machine learning models. Advbox give a command line tool to generate adversarial examples with Zero-Coding.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:1378Issues:56Issues:38

homebrew-pentest

Homebrew Tap - Pen Test Tools

FRIEND

Flexible Register/Instruction Extender aNd Documentation

hack-requests

The hack-requests is an http network library for hackers

Language:PythonLicense:MITStargazers:463Issues:11Issues:19

goddi

goddi (go dump domain info) dumps Active Directory domain information

Language:GoLicense:NOASSERTIONStargazers:427Issues:19Issues:4

ICS-pcap

A collection of ICS/SCADA PCAPs

mysql-ripple

Ripple, a server that can serve as a middleman in MySQL replication

Language:C++License:Apache-2.0Stargazers:369Issues:22Issues:28

antinet

.NET anti-managed debugger and anti-profiler code

Language:C#Stargazers:295Issues:30Issues:0

how-does-Xmanager-encrypt-password

This is a repo to tell you how Xmanager (XFtp, XShell) encrypt password. Transferred from https://github.com/DoubleLabyrinth/how-does-Xmanager-encrypt-password

app-env-docker

基于 Docker 的真实应用测试环境

Language:GoLicense:Apache-2.0Stargazers:262Issues:11Issues:7

ecfs

extended core file snapshot format

JebScripts

Jeb public scripts

beku

A golang Kubernetes deploy library for humans

Language:GoLicense:Apache-2.0Stargazers:181Issues:8Issues:1

Ecommerce-Website-Security-CheckList

List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases.

Minions

Collaborative Distributed Scanning Application (Uses modified DNmap on backend)

Language:JavaScriptLicense:GPL-2.0Stargazers:72Issues:15Issues:5

similar-request-excluder

A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.

Language:JavaLicense:MITStargazers:43Issues:7Issues:0
Language:PythonLicense:NOASSERTIONStargazers:26Issues:4Issues:0

eml

Energy Measurement Library

Language:CLicense:GPL-2.0Stargazers:12Issues:7Issues:1

java-deserialization-exploits

Exploit for Jenkins serialization vulnerability - CVE-2016-0792

Language:PythonStargazers:10Issues:1Issues:0