Yangtze0's Stars
Xtremilicious/projectlearn-project-based-learning
A curated list of project tutorials for project-based learning.
Clouditera/Clouditera.github.io
塑造未来的安全领域智能革命
CodingGay/BlackDex
BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.
notify-bibi/ScyllaHide-IDA7.5
ScyllaHide for IDA7.5; ScyllaHide IDA7.5; It is a really niccccccce anti-anti-debug tool
antonio-morales/Fuzzing101
An step by step fuzzing tutorial. A GitHub Security Lab initiative
shellphish/how2heap
A repository for learning various heap exploitation techniques.
joydo/d810
GhostPack/Rubeus
Trying to tame the three-headed dog.
dnSpy/dnSpy
.NET debugger and assembly editor
KeenSecurityLab/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
torvalds/linux
Linux kernel source tree
Anduin2017/HowToCook
程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).
EmpireProject/Empire
Empire is a PowerShell and Python post-exploitation agent.
PowerShellEmpire/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
gentilkiwi/mimikatz
A little tool to play with Windows security
charles2gan/GDA-android-reversing-Tool
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
bonsaiviking/NfSpy
ID-spoofing NFS client
alexander-hanel/IDAGolangHelper
Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
openjdk/jdk17
https://openjdk.org/projects/jdk/17 released 2021-09-14
Gallopsled/pwntools
CTF framework and exploit development library
DasSecurity-HatLab/AoiAWD
AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。
leommxj/prebuilt-multiarch-bin
prebuilt binaries for multiple architeture
attify/firmware-analysis-toolkit
Toolkit to emulate firmware and analyse it for security vulnerabilities
nongiach/arm_now
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
TheTwitchy/xxer
A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.
ph4r05/Whitebox-crypto-AES
Whitebox AES implementation in C++. Chow, Karroumi.
lief-project/LIEF
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
ljh740/oc-obfuscator
anti-class-dump
antlr/antlr4
ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.
Polidea/SiriusObfuscator