reidem's starred repositories

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:770Issues:0Issues:0

Final-Fantasy-Speedruns

Final Fantasy Speedrun Notes

Language:TeXLicense:Apache-2.0Stargazers:10Issues:0Issues:0

KITT-O365-Tool

KITT - An Open Source PowerShell O365 Business Email Compromise Investigation Tool

Language:PowerShellLicense:Apache-2.0Stargazers:116Issues:0Issues:0

EasyHook

EasyHook - The reinvention of Windows API Hooking

Language:CLicense:MITStargazers:2991Issues:0Issues:0

npk

A mostly-serverless distributed hash cracking platform

Language:JavaScriptStargazers:791Issues:0Issues:0

graphql-engine

Blazing fast, instant realtime GraphQL APIs on your DB with fine grained access control, also trigger webhooks on database events.

Language:TypeScriptLicense:Apache-2.0Stargazers:31023Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:964Issues:0Issues:0

dnschef

DNSChef - DNS proxy for Penetration Testers and Malware Analysts

Language:PythonLicense:BSD-3-ClauseStargazers:884Issues:0Issues:0

information-security

A place where I can create, collect and share tooling, resources and knowledge about information security.

Language:PythonStargazers:189Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:1144Issues:0Issues:0

flow

Adds static typing to JavaScript to improve developer productivity and code quality.

Language:OCamlLicense:MITStargazers:22066Issues:0Issues:0

ChickenManGame

A Wi-Fi hacking game for CTF's and hackerspaces to teach cracking WPA/WAP2 - Who will be the Chicken Man?

Language:C++License:MITStargazers:169Issues:0Issues:0

javascript-algorithms

📝 Algorithms and data structures implemented in JavaScript with explanations and links to further readings

Language:JavaScriptLicense:MITStargazers:186546Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1687Issues:0Issues:0

javascript-testing-best-practices

📗🌐 🚢 Comprehensive and exhaustive JavaScript & Node.js testing best practices (July 2023)

Language:JavaScriptLicense:MITStargazers:23913Issues:0Issues:0

fast-check

Property based testing framework for JavaScript (like QuickCheck) written in TypeScript

Language:TypeScriptLicense:MITStargazers:4266Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:1635Issues:0Issues:0

nokogiri

Nokogiri (鋸) makes it easy and painless to work with XML and HTML from Ruby.

Language:CLicense:MITStargazers:6130Issues:0Issues:0

x-ray

The next web scraper. See through the <html> noise.

Language:JavaScriptLicense:MITStargazers:5871Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:1733Issues:0Issues:0

SerpentAI

Game Agent Framework. Helping you create AIs / Bots that learn to play any game you own!

Language:PythonLicense:MITStargazers:6741Issues:0Issues:0

Seth

Perform a MitM attack and extract clear text credentials from RDP connections

Language:PythonLicense:MITStargazers:1384Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12466Issues:0Issues:0

EagleEye

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Language:PythonLicense:WTFPLStargazers:4190Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15602Issues:0Issues:0

TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language:PythonLicense:GPL-3.0Stargazers:1764Issues:0Issues:0

PySnooper

Never use print for debugging again

Language:PythonLicense:MITStargazers:16333Issues:0Issues:0

ultrarelay

poison and relay NTLM credentials

Language:PythonStargazers:172Issues:0Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:1834Issues:0Issues:0

voltron

A hacky debugger UI for hackers

Language:PythonLicense:MITStargazers:6146Issues:0Issues:0