DinoBytes's Stars
googleprojectzero/domato
DOM fuzzer
jwilk/python-afl
American Fuzzy Lop fork server and instrumentation for pure-Python code
dnSpy/dnSpy
.NET debugger and assembly editor
onethawt/idaplugins-list
A list of IDA Plugins
googleprojectzero/p0tools
Project Zero Docs and Tools
justinfrankel/licecap
LICEcap simple animated screen capture tool for Windows and OS X
michalmalik/osx-re-101
A collection of resources for OSX/iOS reverse engineering.
bannsec/stegoVeritas
Yet another Stego Tool
angea/pocorgtfo
a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.
mozilla/pdf.js
PDF Reader in JavaScript
google/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
MrMugiwara/CTF-Tools
Useful CTF Tools
EmpireCTF/empirectf
EmpireCTF – write-ups, capture the flag, cybersecurity
ouspg/ouspg-open
OUSPG Open - Summer of Buzz with Fresh Blood, Alumni and Affiliates
secfigo/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
lanjelot/kb
All my infosec notes I have been building up over the years
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
kai5263499/osx-security-awesome
A collection of OSX and iOS security resources
gbdev/awesome-gbdev
A curated list of Game Boy development resources such as tools, docs, emulators, related projects and open-source ROMs.
hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
capstone-engine/capstone
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.
RootUp/BFuzz
Fuzzing Browsers
jtpereyda/boofuzz
A fork and successor of the Sulley Fuzzing Framework
paragonie/awesome-appsec
A curated list of resources for learning about application security
sergey-pronin/Awesome-Vulnerability-Research
🦄 A curated list of the awesome resources about the Vulnerability Research
jhaddix/tbhm
The Bug Hunters Methodology
s0md3v/XSStrike
Most advanced XSS scanner.
crackmes/crackmes
Open and censorship resistant crackmes repository
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.