Hamid Rezaei's starred repositories

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:107416Issues:1392Issues:0

delve

Delve is a debugger for the Go programming language.

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:22271Issues:172Issues:2574

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10411Issues:142Issues:47

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10118Issues:103Issues:2917

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3811Issues:121Issues:94

CodeT5

Home of CodeT5: Open Code LLMs for Code Understanding and Generation

Language:PythonLicense:BSD-3-ClauseStargazers:2665Issues:40Issues:165

CodeBERT

CodeBERT

Language:PythonLicense:MITStargazers:2088Issues:37Issues:297

megalinter

🦙 MegaLinter analyzes 50 languages, 22 formats, 21 tooling formats, excessive copy-pastes, spelling mistakes and security issues in your repository sources with a GitHub Action, other CI tools or locally.

Language:DockerfileLicense:AGPL-3.0Stargazers:1824Issues:16Issues:854

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:1819Issues:55Issues:104

radon

Various code metrics for Python code

Language:PythonLicense:MITStargazers:1620Issues:33Issues:172

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

Language:PythonLicense:MITStargazers:1557Issues:30Issues:27

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1545Issues:26Issues:56

heap-exploitation

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

uEmu

Tiny cute emulator plugin for IDA based on unicorn.

cemu

Cheap EMUlator: lightweight multi-architecture assembly playground

Language:PythonLicense:MITStargazers:926Issues:46Issues:66

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:794Issues:70Issues:3

awesome-llm-security

A curation of awesome tools, documents and projects about LLM Security.

GhidraSnippets

Python snippets for Ghidra's Program and Decompiler APIs

Ghidrathon

The FLARE team's open-source extension to add Python 3 scripting to Ghidra.

Language:JavaLicense:Apache-2.0Stargazers:673Issues:9Issues:66

villoc

Visualization of heap operations.

Language:PythonLicense:MITStargazers:599Issues:33Issues:5

glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

Language:ShellLicense:MITStargazers:587Issues:6Issues:12

8821cu-20210916

Linux Driver for USB WiFi Adapters that are based on the RTL8811CU, RTL8821CU, RTL8821CUH and RTL8731AU Chipsets - v5.12.0.4

Language:CLicense:NOASSERTIONStargazers:536Issues:20Issues:80

AngryGhidra

Use angr in Ghidra

Language:JavaLicense:MITStargazers:536Issues:20Issues:14

ripr

Package Binary Code as a Python class using Binary Ninja and Unicorn Engine

Language:PythonLicense:MITStargazers:392Issues:21Issues:17

heapwn

Linux Heap Exploitation Practice

Language:CStargazers:379Issues:18Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:363Issues:58Issues:7

semgrep-rules

Semgrep queries developed by Trail of Bits.

Language:GoLicense:AGPL-3.0Stargazers:307Issues:35Issues:16

ghidra-pyi-generator

Generates `.pyi` type stubs for the entire Ghidra API

Language:PythonLicense:Apache-2.0Stargazers:141Issues:11Issues:10

cwe-tool

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

Language:JavaScriptLicense:Apache-2.0Stargazers:52Issues:5Issues:3