Jhe's starred repositories

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:19895Issues:486Issues:8423

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17422Issues:634Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:15659Issues:554Issues:375

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

interactsh

An OOB interaction gathering server and client library

unblob

Extract files from any kind of container formats

Language:PythonLicense:NOASSERTIONStargazers:2080Issues:20Issues:236

debugpy

An implementation of the Debug Adapter Protocol for Python

Language:PythonLicense:NOASSERTIONStargazers:1715Issues:36Issues:1128

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1639Issues:26Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1538Issues:26Issues:56

revng

revng: the core repository of the rev.ng project

Language:C++License:GPL-2.0Stargazers:1232Issues:24Issues:92

binary-parsing

A list of generic tools for parsing binary data structures, such as file formats, network protocols or bitstreams

paranoid_crypto

Paranoid's library contains implementations of checks for well known weaknesses on cryptographic artifacts.

Language:PythonLicense:Apache-2.0Stargazers:786Issues:24Issues:10

FirmWire

FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares

Language:PythonLicense:BSD-3-ClauseStargazers:730Issues:42Issues:33

RedisEXP

Redis 漏洞利用工具

cpu_rec

Recognize cpu instructions in an arbitrary binary file

Language:PythonLicense:Apache-2.0Stargazers:618Issues:36Issues:15

ttddbg

Time Travel Debugging IDA plugin

Language:C++License:Apache-2.0Stargazers:550Issues:17Issues:10

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:490Issues:18Issues:12

binbloom

Raw binary firmware analysis software

Language:CLicense:Apache-2.0Stargazers:472Issues:24Issues:10

sec-note

记录安全方面的笔记/工具/漏洞合集

HRDevHelper

HexRays ctree visualization plugin

Language:PythonLicense:NOASSERTIONStargazers:359Issues:16Issues:5

hackaday-u

Course materials for hackaday.io Ghidra training

rbasefind

A firmware base address search tool.

Language:RustLicense:MITStargazers:329Issues:9Issues:1

awesome-rust-security

Curated list of awesome projects and resources related to Rust and computer security

Language:RustLicense:MITStargazers:283Issues:9Issues:1

spidex

Continuous reconnaissance network scanner designed for large-scale scans, collecting information on all Internet assets.

Language:PythonLicense:Apache-2.0Stargazers:243Issues:7Issues:5

yxd

yxd - Yuu's heX Dumper

Language:PythonLicense:0BSDStargazers:88Issues:6Issues:0

lambda-calculus

An introduction to the Lambda Calculus

udbg

Cross-platform library for binary debugging and memory hacking written in Rust

Language:RustStargazers:82Issues:4Issues:0
Language:PythonLicense:MITStargazers:21Issues:0Issues:0