voydstack's starred repositories

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4885Issues:0Issues:0
Language:PythonLicense:MITStargazers:169Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6710Issues:0Issues:0

nobodyisnobody

My personnal repository

License:GPL-3.0Stargazers:7Issues:0Issues:0

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4986Issues:0Issues:0

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language:C++License:MITStargazers:856Issues:0Issues:0

windows-kernel-exploits

Some of my windows kernel exploits for learning purposes

Language:C++Stargazers:100Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15440Issues:0Issues:0
Language:JavaScriptStargazers:61Issues:0Issues:0
Language:CStargazers:1421Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:803Issues:0Issues:0

Smersh

Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.

Language:TypeScriptLicense:MITStargazers:214Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7044Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7938Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49674Issues:0Issues:0

misc

Tools I wrote for personal use in C, Python, Powershell, Bash, ...

Language:PythonStargazers:44Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58790Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1436Issues:0Issues:0