besamelsosu's Stars
jtesta/ssh-audit
SSH server & client security auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)
runsidekick/sidekick
Sidekick is no longer in service
hashcat/hashcat
World's fastest and most advanced password recovery utility
hashtopolis/server
Hashtopolis - distributed password cracking with Hashcat
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
m0bilesecurity/Frida-Mobile-Scripts
Collection of useful FRIDA Mobile Scripts
nowsecure/frida-trace
Trace APIs declaratively through Frida.
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
trickest/cve
Gather and update all available and newest CVEs with their PoC.
grant-h/qu1ckr00t
A PoC application demonstrating the power of an Android kernel arbitrary R/W.
antonioCoco/RemotePotato0
Windows Privilege Escalation from User to Domain Admin.
darrenmartyn/VisualDoor
SonicWall SSL-VPN Exploit
j00ru/ctf-tasks
An archive of low-level CTF challenges developed over the years
googleprojectzero/0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
fuzzware-fuzzer/fuzzware
Fuzzware's main repository. Start here to install.
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
AFLplusplus/AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
googleprojectzero/winafl
A fork of AFL for fuzzing Windows binaries
FirmWire/FirmWire
FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares
ghidraninja/ghidra_scripts
Scripts for the Ghidra software reverse engineering suite.
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
angr/angr
A powerful and user-friendly binary analysis platform!
iBotPeaches/Apktool
A tool for reverse engineering Android apk files
skylot/jadx
Dex to Java decompiler
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
0xdea/frida-scripts
A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps.
frida/frida
Clone this repo to build Frida
gamozolabs/elfloader
An architecture-agnostic ELF file flattener for shellcode
mahaloz/decomp2dbg
A plugin to introduce interactive symbols into your debugger from your decompiler
codecrafters-io/build-your-own-x
Master programming by recreating your favorite technologies from scratch.