timofg's starred repositories

rust-course

“连续八年成为全世界最受喜爱的语言,无 GC 也无需手动内存管理、极高的性能和安全性、过程/OO/函数式编程、优秀的包管理、JS 未来基石" — 工作之余的第二语言来试试 Rust 吧。本书拥有全面且深入的讲解、生动贴切的示例、德芙般丝滑的内容,这可能是目前最用心的 Rust 中文学习教程 / Book

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

pdfs

Technically-oriented PDF Collection (Papers, Specs, Decks, Manuals, etc)

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

klee

KLEE Symbolic Execution Engine

Language:C++License:NOASSERTIONStargazers:2605Issues:106Issues:603

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1739Issues:19Issues:57

learntocrypto

Learn to crypto workshop

Language:JavaScriptLicense:ISCStargazers:1669Issues:51Issues:5

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

Language:C++License:NOASSERTIONStargazers:1478Issues:74Issues:130

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1417Issues:128Issues:70

BinExp

Linux Binary Exploitation

labs

Vulnerability Labs for security analysis

featherduster

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Language:PythonLicense:BSD-3-ClauseStargazers:1084Issues:54Issues:65

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

netzob

Netzob: Protocol Reverse Engineering, Modeling and Fuzzing

Language:PythonLicense:GPL-3.0Stargazers:758Issues:46Issues:69

IDAPythonEmbeddedToolkit

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

Language:PythonLicense:MITStargazers:669Issues:57Issues:1

cpu_rec

Recognize cpu instructions in an arbitrary binary file

Language:PythonLicense:Apache-2.0Stargazers:637Issues:35Issues:15

pigaios

A tool for matching and diffing source codes directly against binaries.

Language:PythonLicense:GPL-3.0Stargazers:634Issues:38Issues:28

openreil

Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)

Language:CLicense:NOASSERTIONStargazers:493Issues:66Issues:0

technical-whitepapers

Collection of IT whitepapers, presentations, pdfs; hacking, web app security, db, reverse engineering and more; EN/PL.

License:MITStargazers:475Issues:40Issues:0

ropium

ROPium is a tool that helps you building ROP exploits by finding and chaining gadgets together

PcapViz

Visualize network topologies and collect graph statistics based on pcap files

idamagicstrings

An IDA Python script to extract information from string constants.

Language:PythonLicense:AGPL-3.0Stargazers:300Issues:17Issues:2

trommel

TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Indicators

Language:PythonLicense:NOASSERTIONStargazers:204Issues:19Issues:9

IDAFuzzy

Fuzzy search tool for IDA Pro.

Language:PythonLicense:MITStargazers:197Issues:13Issues:5

xarch_shellcode

Cross Architecture Shellcode in C

Language:CStargazers:195Issues:15Issues:0

Linux_Heap_Exploitation_Intro_Series

Various PoCs and challenges regarding heap userland exploitation

Winpcap_Install

Auto install WinPcap on Windows(command line)

Language:BatchfileStargazers:53Issues:4Issues:0

House_of_Rabbit

Heap exploitation technique bypassing heap ASLR

Language:CStargazers:47Issues:3Issues:0

pentoo

The overlay contains new or updated security tools.

Language:RoffStargazers:19Issues:6Issues:0