Ronny Xavier's starred repositories

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

Language:JavaScriptLicense:MITStargazers:82339Issues:2701Issues:287

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11745Issues:289Issues:1028

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10394Issues:366Issues:426

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8412Issues:269Issues:1434

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

awesome-infosec

A curated list of awesome infosec courses and training resources.

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

tbhm

The Bug Hunters Methodology

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3249Issues:177Issues:47

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Name-That-Hash

🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 300+ other hashes ☄ Comes with a neat web app 🔥

Language:PythonLicense:GPL-3.0Stargazers:1448Issues:16Issues:37

src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:1384Issues:89Issues:21

BinExp

Linux Binary Exploitation

PracticalMalwareAnalysis-Labs

Binaries for the book Practical Malware Analysis

filterbypass

Browser's XSS Filter Bypass Cheat Sheet

drakvuf

DRAKVUF Black-box Binary Analysis

Language:C++License:NOASSERTIONStargazers:1031Issues:62Issues:468

diodb

Open-source vulnerability disclosure and bug bounty program database

Language:PythonLicense:CC0-1.0Stargazers:963Issues:78Issues:71

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

malware-1

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Language:C++Stargazers:527Issues:58Issues:0

httprebind

Automatic tool for DNS rebinding-based SSRF attacks

WebMap

A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing

Language:PythonLicense:MITStargazers:285Issues:15Issues:4

pidrila

Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer

Language:PythonLicense:GPL-2.0Stargazers:203Issues:10Issues:7

Lilly

Tool to find the real IP behind CDNs/WAFs like cloudflare using passive recon by retrieving the favicon hash. For the same hash value, all the possible IPs, PORTs and SSL/TLS Certs are searched to validate the target in-scope.

Language:ShellLicense:MITStargazers:177Issues:9Issues:5

template-injection-workshop

Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.

xxe-workshop

Workshop given at Hack in Paris 2019

ransomware-samples

Warning! This repository contains samples of ransomware.

bstry

Nimlang "Ransomware" Malware For Linux

Language:NimStargazers:17Issues:5Issues:0