Securee's starred repositories

awesome-android-security

A Collection of Android (Samsung) Security Research References

License:GPL-3.0Stargazers:351Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3249Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:105632Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Language:C++Stargazers:204Issues:0Issues:0
Language:PythonStargazers:82Issues:0Issues:0

LLM-Attack-Defend

Research Links for LLM Security

Stargazers:14Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:1030Issues:0Issues:0

ARTful

The ARTful library for dynamically modifying the Android Runtime

Language:C++License:Apache-2.0Stargazers:275Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:752Issues:0Issues:0

promptmap

automatically tests prompt injection attacks on ChatGPT instances

Language:PythonLicense:MITStargazers:553Issues:0Issues:0

OffensiveCon24-uefi-task-of-the-translator

OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"

Language:AssemblyStargazers:38Issues:0Issues:0

LeakedHandlesFinder

Leaked Windows processes handles identification tool

Language:C++Stargazers:263Issues:0Issues:0
Language:C++Stargazers:25Issues:0Issues:0

sapp

Post Processor for Facebook Static Analysis Tools.

Language:PythonLicense:MITStargazers:126Issues:0Issues:0

mariana-trench-binary

static binary for mariana trench

License:Apache-2.0Stargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

Pixel_GPU_Exploit

Android 14 kernel exploit for Pixel7/8 Pro

Language:C++Stargazers:368Issues:0Issues:0

HackerGPT-2.0

#1 Trusted ethical hacking AI for web application hacking.

Language:TypeScriptLicense:GPL-3.0Stargazers:473Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:2286Issues:0Issues:0

BinderFuzzy

An app intended for fuzzing the Android Binder interface and System Services

Language:KotlinLicense:Apache-2.0Stargazers:84Issues:0Issues:0

securitylab

Resources related to GitHub Security Lab

Language:CLicense:MITStargazers:1340Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1326Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:JavaScriptLicense:GPL-3.0Stargazers:2506Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

Language:PythonLicense:GPL-3.0Stargazers:7087Issues:0Issues:0

actor

Source code for ACTOR, an action-guided kernel fuzzer (USENIX 2023 paper)

Language:GoStargazers:26Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:824Issues:0Issues:0

frinet

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

Language:CLicense:MITStargazers:405Issues:0Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for vulneribilities I found (mostly)

Language:CStargazers:698Issues:0Issues:0

RetSpill

RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections

Language:LLVMStargazers:47Issues:0Issues:0

ALPChecker

ALPChecker - a tool to detect spoofing and blinding attacks on the ALPC interaction

Language:PythonStargazers:13Issues:0Issues:0