weev3's starred repositories

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16753Issues:573Issues:1469

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10158Issues:255Issues:2308

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:6189Issues:314Issues:35

caldera

Automated Adversary Emulation Platform

Language:PythonLicense:Apache-2.0Stargazers:5377Issues:168Issues:726

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4160Issues:57Issues:52

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3076Issues:118Issues:8

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

WindowsInternals

Windows Internals Book 7th edition Tools

Language:PythonLicense:Apache-2.0Stargazers:1374Issues:67Issues:14

pocorgtfo

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.

vulnserver

Vulnerable server used for learning software exploitation

Language:CLicense:BSD-3-ClauseStargazers:978Issues:30Issues:3

teemo

A Domain Name & Email Address Collection Tool

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:976Issues:68Issues:7

security-paper

(与本人兴趣强相关的)各种安全or计算机资料收集

Language:PythonLicense:MITStargazers:711Issues:26Issues:0

Tiredful-API

An intentionally designed broken web application based on REST API.

Language:PythonLicense:GPL-3.0Stargazers:570Issues:14Issues:5

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:486Issues:25Issues:21

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Language:C++Stargazers:356Issues:6Issues:0

burpdeveltraining

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

Language:JavaLicense:NOASSERTIONStargazers:346Issues:31Issues:0

hacker-container

The Swiss Army Container for Cloud Native Security. Container with all the list of useful tools/commands while hacking and securing Containers, Kubernetes Clusters, and Cloud Native workloads.

Language:DockerfileLicense:MITStargazers:255Issues:13Issues:6

PSReflect

Easily define in-memory enums, structs, and Win32 functions in PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:214Issues:21Issues:11

fuzzgoat

A vulnerable C program for testing fuzzers.

Language:CLicense:NOASSERTIONStargazers:190Issues:7Issues:2

WebDavC2

A WebDAV PROPFIND C2 tool

Language:PythonLicense:GPL-3.0Stargazers:118Issues:12Issues:0

knowledge-sharing

Hands-on content for Humla/Puliya sessions at null community

Language:ShellStargazers:84Issues:5Issues:0

spikepp

SPIKE is a protocol fuzzer creation kit. It provides an API that allows a user to create their own fuzzers for network based protocols using the C++ programming language. The tool defines a number of primitives that it makes available to C coders, which allows it to construct fuzzed messages called “SPIKES” that can be sent to a network service to hopefully induce errors. SPIKE was specifically designed to focus on finding exploitable bugs, so it’s an excellent choice for our purposes. SPIKE also includes a simple scripting capability, and within the SPIKE distribution, there are a few command line tools which can act as interpreters to simple text files containing SPIKE primitives.

sievePWN

An android application which exploits sieve through android components.