waterdr0p's starred repositories

996.ICU

Repo for counting stars and contributing. Press F to pay respect to glorious developers.

License:NOASSERTIONStargazers:269543Issues:4221Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:80861Issues:3811Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:61383Issues:1511Issues:68566

solarized

precision color scheme for multiple applications (terminal, vim, etc.) with both dark/light modes

Language:Vim scriptLicense:MITStargazers:15733Issues:402Issues:256

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8253Issues:469Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7378Issues:186Issues:1892

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5235Issues:199Issues:952

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:3414Issues:141Issues:359

Stitch

Python Remote Administration Tool (RAT)

Language:PythonLicense:NOASSERTIONStargazers:3006Issues:179Issues:61

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Quiver

Quiver documentation and issue tracker

ATSCAN

Advanced dork Search & Mass Exploit Scanner

Language:PerlLicense:MITStargazers:1364Issues:93Issues:55

gopl

Solutions to K&D's The Go Programming Language exercises

sk3wldbg

Debugger plugin for IDA Pro backed by the Unicorn Engine

Language:C++License:GPL-2.0Stargazers:540Issues:37Issues:22

SSHPry2.0

SSHPry v2 - Spy & Control os SSH Connected client's TTY

Language:PythonLicense:NOASSERTIONStargazers:394Issues:21Issues:5

droidimg

Android/Linux vmlinux loader

s8_2019_2215_poc

PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass

afl-fuzz-js

afl-fuzz for javascript

Chimay-Red

Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.

Language:PythonLicense:MITStargazers:76Issues:16Issues:5

unicorn-libemu-shim

libemu shim layer and win32 environment for Unicorn Engine

debugfs-tutorial

a tiny tutorial on how to use debugfs from a Linux kernel module

Language:CLicense:GPL-3.0Stargazers:53Issues:3Issues:1

StringIPC

CSAW CTF 2015 Linux kernel exploitation challenge

Language:CLicense:GPL-2.0Stargazers:36Issues:6Issues:0

gelyung

基于Python Tornado框架的PaaS平台监控中心原型系统

Language:PythonLicense:NOASSERTIONStargazers:22Issues:4Issues:0

Brad-Oberberg

CSAW CTF 2013 Linux kernel exploitation challenge

Language:CLicense:GPL-2.0Stargazers:14Issues:2Issues:0

suckerusu

CSAW CTF 2014 Linux kernel exploitation challenge

Language:CLicense:GPL-2.0Stargazers:10Issues:3Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

droidimg

Android/Linux vmlinux loader

Language:PythonStargazers:1Issues:0Issues:0

Chimay-Red

Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0