Ryan Emmons (the-emmons)

the-emmons

Geek Repo

Company:Rapid7

Location:Chicago

Github PK Tool:Github PK Tool

Ryan Emmons's starred repositories

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:266264Issues:6617Issues:294

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9313Issues:207Issues:40

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3336Issues:57Issues:47

trurl

trurl is a command line tool for URL parsing and manipulation.

Language:CLicense:NOASSERTIONStargazers:3036Issues:24Issues:82

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

secure-code-game

A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.

Language:PythonLicense:MITStargazers:1997Issues:19Issues:25

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

snuffleupagus

Security module for php7 and php8 - Killing bugclasses and virtual-patching the rest!

Language:PHPLicense:LGPL-3.0Stargazers:751Issues:39Issues:276

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

http-garden

Differential testing and fuzzing of HTTP servers and proxies

Language:PythonLicense:GPL-3.0Stargazers:656Issues:11Issues:48

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Language:GoLicense:MITStargazers:615Issues:9Issues:12

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

gato

GitHub Actions Pipeline Enumeration and Attack Tool

Language:PythonLicense:Apache-2.0Stargazers:505Issues:7Issues:24

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

nac_bypass

Script collection to bypass Network Access Control (NAC, 802.1x)

Language:ShellLicense:MITStargazers:261Issues:10Issues:3

sqlelf

Explore ELF objects through the power of SQL

Language:PythonLicense:MITStargazers:247Issues:5Issues:1

The_Shelf

Retired TrustedSec Capabilities

Language:PythonLicense:NOASSERTIONStargazers:214Issues:25Issues:0

Hacker_Discords

List of Hacker/Infosec/CyberSec Discord servers

WhoIsWho

Amazing whoami alternatives

Language:C++Stargazers:132Issues:3Issues:0

ntlmquic

POC tools for exploring SMB over QUIC protocol

Language:CStargazers:119Issues:4Issues:0

rp-bf.rs

rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump

Language:RustLicense:MITStargazers:111Issues:3Issues:2

PDBDownloader

Standalone program to download PDB Symbol files for debugging without WDK

Language:CLicense:GPL-3.0Stargazers:73Issues:4Issues:1

SAP-Penetration-Testing

SAP Penetration Testing: A Comprehensive Analysis of SAP Security Issues

CVE-2024-22899-to-22903-ExploitChain

Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2

Language:PythonStargazers:6Issues:2Issues:0