robertwessen

robertwessen

Geek Repo

Github PK Tool:Github PK Tool

robertwessen's starred repositories

traversal-archives

archive file samples for testing against directory traversal

Language:MakefileLicense:MITStargazers:125Issues:0Issues:0

minimalist-risk-management

A minimalist risk management program!

Stargazers:112Issues:0Issues:0

sipsorcery

A WebRTC, SIP and VoIP library for C# and .NET. Designed for real-time communications apps.

Language:C#License:NOASSERTIONStargazers:1412Issues:0Issues:0

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:848Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4690Issues:0Issues:0

PoC

PoC of CVE/Exploit

Language:CStargazers:309Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:2332Issues:0Issues:0
Language:JavaLicense:MITStargazers:3341Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:5Issues:0Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:2793Issues:0Issues:0

CVE-2016-0051

EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)

Language:C#Stargazers:329Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26268Issues:0Issues:0

untwister

Seed recovery tool for PRNGs

Language:C++License:GPL-3.0Stargazers:359Issues:0Issues:0

foresight

A tool for predicting the output of random number generators

Language:PythonLicense:MITStargazers:185Issues:0Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Stargazers:1436Issues:0Issues:0

leakless

Function redirection via ELF tricks.

Language:PythonStargazers:156Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11862Issues:0Issues:0

ares

A python wrapper around https://cve.circl.lu.

Language:PythonLicense:Apache-2.0Stargazers:55Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6225Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56650Issues:0Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:2870Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8334Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5415Issues:0Issues:0
Language:CStargazers:418Issues:0Issues:0

drmemory

Memory Debugger for Windows, Linux, Mac, and Android

Language:CLicense:NOASSERTIONStargazers:2407Issues:0Issues:0

moflow

Release Branches for MoFlow

Language:C++Stargazers:301Issues:0Issues:0