Turno's starred repositories

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5224Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2299Issues:0Issues:0

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4052Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6325Issues:0Issues:0

support.996.ICU

Microsoft and GitHub Workers Support 996.ICU

License:NOASSERTIONStargazers:10096Issues:0Issues:0

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

License:NOASSERTIONStargazers:269626Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7999Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1989Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7700Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10870Issues:0Issues:0

adbg

anti debugging for mingw compiled programs that run under windows

Language:CLicense:BSD-2-ClauseStargazers:3Issues:0Issues:0

anti_all_in_one

尽量汇聚反调试资源和利用对抗技术

Stargazers:174Issues:0Issues:0

GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language:JavaLicense:Apache-2.0Stargazers:4069Issues:0Issues:0

AntiCrack-DotNet

C# Project contains a plenty of Advanced Anti-Debugging, Anti-Virtualization, Anti Dll-Injection and Anti-Hooking Techniques.

Language:C#License:MITStargazers:231Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:26211Issues:0Issues:0

DotKill-Unpacker

This program can remove Anti De4Dot, Junk Types, Math Protection, Anti Decompiler, Control Flow protections from a .NET assembly.

Language:C#License:MITStargazers:123Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it can be based on models such as gpt-3.5 turbo, gpt-4 trained by OpenAI, the same as ChatGPT.

Language:PythonStargazers:945Issues:0Issues:0

Gepetto

IDA plugin which queries uses language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2771Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:8743Issues:0Issues:0

game-hacking

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:4618Issues:0Issues:0

GameReverseNote

记录游戏逆向的分析过程

Stargazers:437Issues:0Issues:0

py

飘云ark(pyark)

Language:CStargazers:425Issues:0Issues:0

YDArk

X64内核小工具

Stargazers:1136Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:3063Issues:0Issues:0

AutoIt-Ripper

Extract AutoIt scripts embedded in PE binaries

Language:PythonLicense:MITStargazers:155Issues:0Issues:0

idapython-cheatsheet

Scripts and cheatsheets for IDAPython

Stargazers:2Issues:0Issues:0

PEReader

Portable Executable (+), Common Language Infrastructure format reader

Language:C#Stargazers:45Issues:0Issues:0

x64dbgpy

Automating x64dbg using Python, Snapshots:

Language:CLicense:MITStargazers:1469Issues:0Issues:0

Sandboxie

Sandboxie Plus & Classic

Language:CLicense:GPL-3.0Stargazers:13315Issues:0Issues:0