try&fail (MortalAndTry)

MortalAndTry

Geek Repo

Company:oOo

Github PK Tool:Github PK Tool

try&fail's starred repositories

AFFiNE

There can be more than Notion and Miro. AFFiNE(pronounced [ə‘fain]) is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable and ready to use.

Language:TypeScriptLicense:NOASSERTIONStargazers:37263Issues:203Issues:2076

llama3

The official Meta Llama 3 GitHub site

Language:PythonLicense:NOASSERTIONStargazers:25416Issues:208Issues:222

gkd

基于无障碍,高级选择器,订阅规则的自定义屏幕点击 Android 应用 | An Android APP with custom screen tapping based on Accessibility, Advanced Selectors, and Subscription Rules

Language:KotlinLicense:GPL-3.0Stargazers:18714Issues:59Issues:506

ChatGLM3

ChatGLM3 series: Open Bilingual Chat LLMs | 开源双语对话语言模型

Language:PythonLicense:Apache-2.0Stargazers:13239Issues:100Issues:767

scapy

Scapy: the Python-based interactive packet manipulation program & library.

Language:PythonLicense:GPL-2.0Stargazers:10443Issues:234Issues:1605

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8631Issues:225Issues:85

mbedtls

An open source, portable, easy to use, readable and flexible TLS library, and reference implementation of the PSA Cryptography API. Releases are on a varying cadence, typically around 3 - 6 months between releases.

Language:CLicense:NOASSERTIONStargazers:5140Issues:211Issues:3875

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4807Issues:51Issues:12

pokerogue

A browser based Pokémon fangame heavily inspired by the roguelite genre.

Language:TypeScriptLicense:AGPL-3.0Stargazers:4215Issues:18Issues:850

WindowsInternals

Windows Internals Book 7th edition Tools

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:2263Issues:79Issues:176

avalanchego

Go implementation of an Avalanche node.

Language:GoLicense:BSD-3-ClauseStargazers:2109Issues:127Issues:767

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2097Issues:28Issues:37

crosstool-ng

A versatile (cross-)toolchain generator.

Language:ShellLicense:NOASSERTIONStargazers:2060Issues:90Issues:950

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2030Issues:117Issues:34

caido

🚀 Caido releases, wiki and roadmap

BugBountyBooks

A collection of PDF/books about the modern web application security and bug bounty.

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

cpu_rec

Recognize cpu instructions in an arbitrary binary file

Language:PythonLicense:Apache-2.0Stargazers:628Issues:36Issues:15

pciutils

The PCI Utilities

Language:CLicense:GPL-2.0Stargazers:493Issues:39Issues:78

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:412Issues:20Issues:2

idamagicstrings

An IDA Python script to extract information from string constants.

Language:PythonLicense:AGPL-3.0Stargazers:299Issues:17Issues:2

gdrv-loader

Kernel driver loader using vulnerable gigabyte driver (https://www.secureauth.com/labs/advisories/gigabyte-drivers-elevation-privilege-vulnerabilities) to load a unsigned driver

Language:CStargazers:209Issues:2Issues:0

rogueserver

Game server backend and API for PokéRogue

Language:GoLicense:AGPL-3.0Stargazers:199Issues:8Issues:12

AppContainerSandbox

An example sandbox using AppContainer (Windows 8+)

windows-security-internals

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

Language:PowerShellLicense:Apache-2.0Stargazers:115Issues:3Issues:0

CVE-2021-21551

arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system

Language:CStargazers:52Issues:4Issues:0
Language:PythonStargazers:43Issues:6Issues:0

IDAPython_WDFFunctionRepair

基于IDAPython的WDF函数修复脚本

Language:PythonLicense:GPL-2.0Stargazers:1Issues:1Issues:0