rolly1993's starred repositories

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11580Issues:290Issues:1017

openwifi

open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software

Language:CLicense:AGPL-3.0Stargazers:3629Issues:132Issues:325

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3058Issues:131Issues:473

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1838Issues:29Issues:25

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

Language:PythonLicense:MITStargazers:1513Issues:30Issues:26

FISSURE

The RF and reverse engineering framework for everyone. Follow and ★ to show your support!

Language:PythonLicense:GPL-3.0Stargazers:1509Issues:48Issues:20

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1446Issues:19Issues:52

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1207Issues:12Issues:335

Redcloud

Automated Red Team Infrastructure deployement using Docker

Language:PythonLicense:MITStargazers:1189Issues:50Issues:17

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:1053Issues:75Issues:0

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:853Issues:24Issues:130

Ohm

Android RAT with web panel and undetectable App

Language:HTMLLicense:GPL-3.0Stargazers:614Issues:29Issues:33

Ransom0

Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.

Language:PythonLicense:MITStargazers:339Issues:18Issues:7

technowlogger

TechNowLogger is Windows/Linux Keylogger Generator which sends key-logs via email with other juicy target info

Language:PythonLicense:BSD-3-ClauseStargazers:337Issues:22Issues:53

cURL_for_OSINT

cURL Tool Usage for OSINT (Open-Source Intelligence)

SecureFolderFS

Powerful, secure, modern way to keep your files protected.

Language:C#License:MITStargazers:172Issues:6Issues:12

sandworm-js

Easy auditing & sandboxing for your JavaScript dependencies 🪱

Language:JavaScriptLicense:MITStargazers:162Issues:3Issues:20

Hunt3r

Made your bugbounty subdomains reconnaissance easier with Hunt3r the web application reconnaissance framework

Language:RubyLicense:MITStargazers:159Issues:6Issues:42

shomon

Shodan Monitoring integration for TheHive.

Language:GoLicense:MITStargazers:130Issues:6Issues:0

dBmonster

A Multitool For Tracking And Locating Nearby Devices Via Their RF Activities.

Language:PythonLicense:MITStargazers:101Issues:5Issues:0

ReversePowerShell

Functions that can be used to gain Reverse Shells with PowerShell

Language:PowerShellLicense:NOASSERTIONStargazers:79Issues:4Issues:2

sqli-postgres-rce-privesc-hacking-playground

Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.

Language:PHPLicense:Apache-2.0Stargazers:71Issues:2Issues:0

reconpal

ReconPal: Leveraging NLP for Infosec

Language:PythonLicense:GPL-2.0Stargazers:55Issues:5Issues:2

Jawbreaker

A Python obfuscator using HTTP Requests and Hastebin.

Language:PythonLicense:EPL-2.0Stargazers:51Issues:1Issues:1

MDML

Malware Detection using Machine Learning (MDML)

Language:PythonLicense:MITStargazers:44Issues:1Issues:5

pmanager

Store and retrieve your passwords from a secure offline database. Check if your passwords has leaked previously to prevent targeted password reuse attacks.

Language:RustLicense:MITStargazers:34Issues:3Issues:0

EyeBinder

A Free Silent (Hidden) Open-Source Native Binder - Includes Windows Defender Bypass - EyeBinder

Probe

Probe: This is a special tool for bug hunter for automated recon process smoothly.

Language:PythonLicense:MITStargazers:22Issues:2Issues:0

vxunderground-MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

vxunderground

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:2Issues:0Issues:0