Hamid Rezaei's starred repositories

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:21803Issues:170Issues:2518

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:9964Issues:103Issues:2891

buildkit

concurrent, cache-efficient, and Dockerfile-agnostic builder toolkit

Language:GoLicense:Apache-2.0Stargazers:7769Issues:119Issues:1894

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5447Issues:51Issues:277

udlbook

Understanding Deep Learning - Simon J.D. Prince

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:4967Issues:83Issues:159

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4225Issues:128Issues:787

pipework

Software-Defined Networking tools for LXC (LinuX Containers)

Language:ShellLicense:Apache-2.0Stargazers:4205Issues:216Issues:141

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.

Language:PythonLicense:NOASSERTIONStargazers:3750Issues:121Issues:94

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:3484Issues:131Issues:244

proot

chroot, mount --bind, and binfmt_misc without privilege/setup for Linux

Language:CLicense:GPL-2.0Stargazers:1876Issues:93Issues:242

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:1808Issues:55Issues:104

megalinter

🦙 MegaLinter analyzes 50 languages, 22 formats, 21 tooling formats, excessive copy-pastes, spelling mistakes and security issues in your repository sources with a GitHub Action, other CI tools or locally.

Language:DockerfileLicense:AGPL-3.0Stargazers:1773Issues:14Issues:840

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

Language:PythonLicense:MITStargazers:1522Issues:30Issues:26

PHP-Internals-Book

PHP Internals Book

Language:PythonLicense:NOASSERTIONStargazers:1372Issues:92Issues:39

heap-exploitation

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

uEmu

Tiny cute emulator plugin for IDA based on unicorn.

cemu

Cheap EMUlator: lightweight multi-architecture assembly playground

Language:PythonLicense:MITStargazers:916Issues:47Issues:64

awesome-llm-security

A curation of awesome tools, documents and projects about LLM Security.

villoc

Visualization of heap operations.

Language:PythonLicense:MITStargazers:597Issues:33Issues:5

glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

Language:ShellLicense:MITStargazers:570Issues:6Issues:12

8821cu-20210916

Linux Driver for USB WiFi Adapters that are based on the RTL8811CU, RTL8821CU, RTL8821CUH and RTL8731AU Chipsets - v5.12.0.4

Language:CLicense:NOASSERTIONStargazers:514Issues:21Issues:75

ripr

Package Binary Code as a Python class using Binary Ninja and Unicorn Engine

Language:PythonLicense:MITStargazers:391Issues:21Issues:17

heapwn

Linux Heap Exploitation Practice

Language:CStargazers:379Issues:18Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:361Issues:58Issues:7

semgrep-rules

Semgrep queries developed by Trail of Bits.

Language:GoLicense:AGPL-3.0Stargazers:295Issues:33Issues:15

codetotal

Analyze any snippet, file, or repository to detect possible security flaws such as secret in code, open source vulnerability, code security, vulnerability, insecure infrastructure as code, and potential legal issues with open source licenses.

Language:TypeScriptLicense:AGPL-3.0Stargazers:68Issues:5Issues:25

cwe-tool

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

Language:JavaScriptLicense:Apache-2.0Stargazers:52Issues:5Issues:3

dk

dk is a WinDbg extenion for dumping memory data in meaningful and organized ways, it is an enhancement of my previous tokenext project.

Language:C++License:MITStargazers:23Issues:3Issues:0

common-corpus

Common Corpus is used to build coverage-minimized corpus data sets for fuzzing.

Language:PythonLicense:MITStargazers:21Issues:1Issues:0

www-project-top-25-parameters

OWASP Foundation Web Respository

Language:HTMLLicense:NOASSERTIONStargazers:20Issues:5Issues:0