jymjam's Stars
torvalds/linux
Linux kernel source tree
penpot/penpot
Penpot: The open-source design tool for design and code collaboration
philc/vimium
The hacker's browser.
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
FreeTubeApp/FreeTube
An Open Source YouTube app for privacy
pxb1988/dex2jar
Tools to work with android .dex and java .class files
Gallopsled/pwntools
CTF framework and exploit development library
opencontainers/runc
CLI tool for spawning and running containers according to the OCI specification
gophish/gophish
Open-Source Phishing Toolkit
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
haad/proxychains
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
google/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
JonathanSalwan/ROPgadget
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
pystardust/ytfzf
A posix script to find and watch youtube videos from the terminal. (Without API)
yattee/yattee
Privacy oriented video player for iOS, tvOS and macOS
martinezjavier/ldd3
Linux Device Drivers 3 examples updated to work in recent kernels
a13xp0p0v/kernel-hardening-checker
A tool for checking the security hardening options of the Linux kernel
mandiant/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
io12/pwninit
pwninit - automate starting binary exploit challenges
polygraphene/DirtyPipe-Android
Dirty Pipe root exploit for Android (Pixel 6)
deep-gaurav/MusicPiped
A Materialistic Music player that streams music
HanaDigital/grev
Github Release Viewer. View your github repository release statistics.
pwncollege/pwnkernel
Kernel development & exploitation practice environment.
stephane-r/HoloPlay
React-Native app using Invidious API for listening Youtube audio source.
PacktPublishing/Linux-Kernel-Debugging
Linux Kernel Debugging, published by Packt
HanaDigital/NovelScraper
Download manager & library for translated light novels.
Happygator/CIS-Microsoft-Windows-Server-2019-Benchmark
Powershell script to automate your windows hardening process based on CIS Benchmark
jymjam/AuditLab
Suite of homemade security tools for security auditing and recon.
jamesbrunet/dirtypipe-writeup