w0r1dhe110's starred repositories

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1355Issues:0Issues:0

fastir_artifacts

Live forensic artifacts collector

Language:PythonLicense:GPL-3.0Stargazers:152Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Language:CSSLicense:MITStargazers:5439Issues:0Issues:0

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:687Issues:0Issues:0

Awesome-Cellular-Hacking

Awesome-Cellular-Hacking

Stargazers:2699Issues:0Issues:0

chameleon

19 Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres, MySQL, MSSQL, Elastic and ldap)

Language:DockerfileLicense:AGPL-3.0Stargazers:647Issues:0Issues:0

simulator

Kubernetes Security Training Platform - focusing on security mitigation

Language:PythonLicense:Apache-2.0Stargazers:903Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

Language:JavaScriptLicense:MITStargazers:1463Issues:0Issues:0

rdpy

Remote Desktop Protocol in Twisted Python

Language:PythonLicense:GPL-3.0Stargazers:1670Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15263Issues:0Issues:0

skf-flask

Security Knowledge Framework (SKF) Python Flask / Angular project

Language:HTMLLicense:Apache-2.0Stargazers:807Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10142Issues:0Issues:0

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

Language:PythonLicense:Apache-2.0Stargazers:776Issues:0Issues:0
Language:PHPStargazers:693Issues:0Issues:0

recheck

The trustworthy ReDoS checker

Language:ScalaLicense:MITStargazers:231Issues:0Issues:0

FirmAFL

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

Language:CLicense:GPL-3.0Stargazers:428Issues:0Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3795Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2496Issues:0Issues:0

PCAP-ATTACK

PCAP Samples for Different Post Exploitation Techniques

Stargazers:339Issues:0Issues:0

MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

Language:PowerShellLicense:GPL-3.0Stargazers:239Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:2877Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite

Language:JavaLicense:MITStargazers:1494Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1484Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18320Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8497Issues:0Issues:0

Malicious-URL-detection

Detecting malicious URLs using Machine Learning

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:29Issues:0Issues:0

PyShortTextCategorization

Various Algorithms for Short Text Mining

Language:PythonLicense:MITStargazers:467Issues:0Issues:0

fabric

Simple, Pythonic remote execution and deployment.

Language:PythonLicense:BSD-2-ClauseStargazers:14709Issues:0Issues:0

hetty

An HTTP toolkit for security research.

Language:GoLicense:MITStargazers:5998Issues:0Issues:0

Pesidious

Malware Mutation Using Reinforcement Learning and Generative Adversarial Networks

Language:C++License:MITStargazers:149Issues:0Issues:0