n3k0 (n3000)

n3000

Geek Repo

Company:00:00:00:00:00:00

Github PK Tool:Github PK Tool

n3k0's starred repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9302Issues:520Issues:721

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:8036Issues:432Issues:42

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

chrome-remote-interface

Chrome Debugging Protocol interface for Node.js

Language:JavaScriptLicense:MITStargazers:4262Issues:81Issues:485

ssh

Easy SSH servers in Golang

Language:GoLicense:BSD-3-ClauseStargazers:3654Issues:64Issues:104

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:3600Issues:132Issues:252

aioquic

QUIC and HTTP/3 implementation in Python

Language:PythonLicense:BSD-3-ClauseStargazers:1651Issues:40Issues:225

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

Language:PythonLicense:CC-BY-4.0Stargazers:1318Issues:189Issues:9

DroneSecurity

DroneSecurity (NDSS 2023)

Language:PythonLicense:AGPL-3.0Stargazers:951Issues:52Issues:29

betterscan

Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report (Code, IaC) - Betterscan

Language:PythonLicense:AGPL-3.0Stargazers:786Issues:16Issues:41

semgrep-rules

Semgrep rules registry

Language:SolidityLicense:NOASSERTIONStargazers:772Issues:32Issues:597

apexNoRecoilMarco

全自动武器检测apex压枪宏/Fully Weapon detection apex marco no recoil

chrome-extension-webpack

Get started with Chrome extensions development using webpack, TypeScript, Sass, and more.

Language:JavaScriptLicense:MITStargazers:280Issues:7Issues:2

libprotobuf-mutator_fuzzing_learning

Learn how to combine libprotobuf-mutator with libfuzzer & AFL++

Language:C++License:MITStargazers:241Issues:8Issues:10

chipwhisperer-jupyter

Interactive ChipWhisperer tutorials using Jupyter notebooks.

Language:Jupyter NotebookStargazers:220Issues:10Issues:31

guidtool

A tool to inspect and attack version 1 GUIDs

Language:PythonStargazers:206Issues:3Issues:0

reverse-engineering-workshop

Slides & Hands-on for the reverse engineering workshop

cve-2022-23131

cve-2022-23131 zabbix-saml-bypass-exp

wadi

Wadi Fuzzing Harness

Language:JavaScriptLicense:CC0-1.0Stargazers:128Issues:17Issues:10

frida-sslkeylog

Frida tool to dump an NSS Key Log for Wireshark, from a process using dynamically linked OpenSSL (or BoringSSL)

Language:C++License:Apache-2.0Stargazers:78Issues:5Issues:0

libfuzzer-python-bridge

INACTIVE - http://mzl.la/ghe-archive - A Python3 bridge for implementing custom libFuzzer mutators

Language:C++License:MPL-2.0Stargazers:74Issues:19Issues:1

semgrep-rules-manager

Manager of third-party sources of Semgrep rules 🗂

Language:PythonLicense:GPL-3.0Stargazers:73Issues:4Issues:1

CVE-2022-22629

CVE-2022-22629 Proof of Concept

Language:JavaScriptLicense:MITStargazers:49Issues:1Issues:0

edge-vulnerability-reports

Security issues I've reported in Edge

Language:JavaScriptLicense:MITStargazers:47Issues:4Issues:0

android_cve

主要记入自己复现过的android cve

Language:CStargazers:41Issues:3Issues:0

dfuzzer

D-Bus fuzzer

Language:CLicense:GPL-3.0Stargazers:38Issues:7Issues:34

ctf-writeups

Writeups of CTF challenges

qemucov

use static qemu user mode binary collect binary coverage information.

Language:CLicense:NOASSERTIONStargazers:3Issues:1Issues:0