xorb0ss's starred repositories

Reflexil

The .NET Assembly Editor

Language:C#Stargazers:1483Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43601Issues:0Issues:0

improved_wgan_training

Code for reproducing experiments in "Improved Training of Wasserstein GANs"

Language:PythonLicense:MITStargazers:2344Issues:0Issues:0

PassGAN

A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)

Language:PythonLicense:MITStargazers:1728Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:45986Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:249Issues:0Issues:0

pyfuck

Python in 13 characters -- inspired by jsfuck

Language:PythonStargazers:116Issues:0Issues:0

afl-utils

Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization

Language:PythonLicense:Apache-2.0Stargazers:407Issues:0Issues:0

ASLRay

Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying

Language:ShellLicense:MITStargazers:295Issues:0Issues:0

tmux-resurrect

Persists tmux environment across system restarts.

Language:ShellLicense:MITStargazers:10902Issues:0Issues:0

liboqs

C library for prototyping and experimenting with quantum-resistant cryptography

Language:CLicense:NOASSERTIONStargazers:1666Issues:0Issues:0

awesome-crypto-papers

A curated list of cryptography papers, articles, tutorials and howtos.

License:NOASSERTIONStargazers:1705Issues:0Issues:0

openvpn-update-resolv-conf

Script that updates DNS settings are pushed by the OpenVPN server

Language:ShellStargazers:458Issues:0Issues:0

watchexec

Executes commands in response to file modifications

Language:RustLicense:Apache-2.0Stargazers:5029Issues:0Issues:0

meterssh

MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then connecting with meterpreter's listener to localhost will communicate through the SSH proxy, to the victim through the SSH tunnel. All communications are relayed through the SSH tunnel and not through the network.

Language:PythonStargazers:519Issues:0Issues:0

server-status_PWN

A script that monitors and extracts requested URLs and clients connected to the service by exploiting publicly accessible Apache server-status instances.

Language:PythonLicense:MITStargazers:412Issues:0Issues:0

PoSh-R2

PowerShell - Rapid Response... For the incident responder in you!

Language:PowerShellLicense:Apache-2.0Stargazers:289Issues:0Issues:0

darknet

Convolutional Neural Networks

Language:CLicense:NOASSERTIONStargazers:25491Issues:0Issues:0

malmo

Project Malmo is a platform for Artificial Intelligence experimentation and research built on top of Minecraft. We aim to inspire a new generation of research into challenging new problems presented by this unique environment. --- For installation instructions, scroll down to *Getting Started* below, or visit the project page for more information:

Language:JavaLicense:MITStargazers:4024Issues:0Issues:0

rootkit

Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64

Language:CLicense:GPL-2.0Stargazers:766Issues:0Issues:0

MEAnalyzer

Intel Engine & Graphics Firmware Analysis Tool

Language:PythonLicense:NOASSERTIONStargazers:1027Issues:0Issues:0

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1209Issues:0Issues:0

vrn

:man: Code for "Large Pose 3D Face Reconstruction from a Single Image via Direct Volumetric CNN Regression"

Language:MATLABLicense:MITStargazers:4519Issues:0Issues:0

subjack

Subdomain Takeover tool written in Go

Language:GoLicense:Apache-2.0Stargazers:1864Issues:0Issues:0

phishing_catcher

Phishing catcher using Certstream

Language:PythonLicense:GPL-3.0Stargazers:1670Issues:0Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1296Issues:0Issues:0

pawn

Extract BIOS firmware from Intel-based workstations and laptops

Language:C++License:Apache-2.0Stargazers:303Issues:0Issues:0

chipsec

Platform Security Assessment Framework

Language:PythonLicense:GPL-2.0Stargazers:2865Issues:0Issues:0

smm_usbrt_poc

CVE-2017-5721 Proof-of-Concept

Language:PythonStargazers:17Issues:0Issues:0

uncaptcha

Defeating Google's audio reCaptcha with 85% accuracy.

Language:PythonLicense:MITStargazers:2799Issues:0Issues:0