integeruser's Stars
minimaxir/big-list-of-naughty-strings
The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
dnSpy/dnSpy
.NET debugger and assembly editor
cool-RR/PySnooper
Never use print for debugging again
capnproto/capnproto
Cap'n Proto serialization/RPC system - core tools and C++ library
ReFirmLabs/binwalk
Firmware Analysis Tool
Theano/Theano
Theano was a Python library that allows you to define, optimize, and evaluate mathematical expressions involving multi-dimensional arrays efficiently. It is being continued as PyTensor: www.github.com/pymc-devs/pytensor
gruns/icecream
🍦 Never use print() to debug again.
ValveSoftware/GameNetworkingSockets
Reliable & unreliable messages over UDP. Robust message fragmentation & reassembly. P2P networking / NAT traversal. Encryption.
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
shellphish/how2heap
A repository for learning various heap exploitation techniques.
marcan/takeover.sh
Wipe and reinstall a running Linux system via SSH, without rebooting. You know you want to.
hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Disassembler0/Win10-Initial-Setup-Script
PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019
NixOS/patchelf
A small utility to modify the dynamic linker and RPATH of ELF executables
dockcross/dockcross
Cross compiling toolchains in Docker images
google/nsjail
A lightweight process isolation tool that utilizes Linux namespaces, cgroups, rlimits and seccomp-bpf syscall filters, leveraging the Kafel BPF language for enhanced security.
intoli/exodus
Painless relocation of Linux binaries–and all of their dependencies–without containers.
crosstool-ng/crosstool-ng
A versatile (cross-)toolchain generator.
david942j/one_gadget
The best tool for finding one gadget RCE in libc.so.6
niklasb/libc-database
Build a database of libc offsets to simplify exploitation
zardus/preeny
Some helpful preload libraries for pwning stuff.
uds-se/fuzzingbook
Project page for "The Fuzzing Book"
LordNoteworthy/cpu-internals
Intel / AMD CPU Internals
IDArlingTeam/IDArling
Collaborative Reverse Engineering plugin for IDA Pro & Hex-Rays
hellman/fixenv
Fix stack addresses (when no ASLR) with and without debugging
meme/limbo
XNU in Linux userspace
zachriggle/peda
PEDA - Python Exploit Development Assistance for GDB
secgroup/ctforge
Forge your own CTF
secgroup/Mignis
Mignis is a semantic based tool for firewall configuration.
elbae/JSWrapper
Disable some JavaScript methods (i.e. window.eval) and properties accesses ( i.e. cookie read/write). Attempts to Safe login and registration by blocking external requests. Gives feedback to user about page's attempts to execute document.cookie and window.eval.