htejeda's Stars
awslabs/snapchange
Lightweight fuzzing of a memory snapshot using KVM
samboy/MaraDNS
MaraDNS: A small open-source DNS server
pymumu/smartdns
A local DNS server to obtain the fastest website IP for the best Internet experience, support DoT, DoH. 一个本地DNS服务器,获取最快的网站IP,获得最佳上网体验,支持DoH,DoT。
AFLplusplus/LibAFL
Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...
ultralytics/ultralytics
Ultralytics YOLO11 🚀
qilingframework/qiling
A True Instrumentable Binary Emulation Framework
AFLplusplus/AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
google/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
fboldewin/COM-Code-Helper
Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
shellphish/how2heap
A repository for learning various heap exploitation techniques.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
dpnishant/appmon
Documentation:
avast/retdec
RetDec is a retargetable machine-code decompiler based on LLVM.
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
tensorflow/models
Models and examples built with TensorFlow
linkedin/qark
Tool to look for several security related Android application vulnerabilities
gyoisamurai/GyoiThon
GyoiThon is a growing penetration test tool using Machine Learning.
s0lst1c3/eaphammer
Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
SecurityFTW/cs-suite
Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.
jzadeh/chiron-elk
jtpereyda/boofuzz
A fork and successor of the Sulley Fuzzing Framework
brannondorsey/sniff-probes
Plug-and-play bash script for sniffing 802.11 probes requests :nose:
brannondorsey/ProbeKit
SSID Probe Request Collection Workshop
rdlauer/nativescript-theme-builder
Load and edit custom color schemes for NativeScript
CTFd/CTFd
CTFs as you need them
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
steph3nsims/banned_functions
IDAPython script to check ELF & PE/COFF for MS SDL banned.h policy violations and set breakpoints.
java-deobfuscator/deobfuscator
The real deal