kafroc's Stars
fuzzdb-project/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
ucsb-seclab/karonte
Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
0xAX/linux-insides
A little bit about a linux kernel
spencerdodd/kernelpop
kernel privilege escalation enumeration and exploitation framework
jm33-m0/emp3r0r
Linux/Windows post-exploitation framework made by linux user
commixproject/commix
Automated All-in-One OS Command Injection Exploitation Tool.
longld/peda
PEDA - Python Exploit Development Assistance for GDB
CTFd/CTFd
CTFs as you need them
mytechnotalent/Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
gianlucaborello/libprocesshider
Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)
hackerscrolls/SecurityTips
keystone-engine/keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
f1tz/cnseay
Seay源代码审计系统
icsharpcode/ILSpy
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
shmilylty/OneForAll
OneForAll是一款功能强大的子域收集工具
tennc/webshell
This is a webshell open source project
ctf-wiki/ctf-wiki
Come and join us, we need you!
sqlmapproject/sqlmap
Automatic SQL injection and database takeover tool
rtcatc/Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
luodaoyi/kms-server
a docker image for kms
shubhamshubhankar/DumpTheGit
DumpTheGit searches through public repositories to find sensitive information uploaded to the Github repositories.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ysrc/GourdScanV2
被动式漏洞扫描系统
jeremylong/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
shekyan/slowhttptest
Application Layer DoS attack simulator
ysrc/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
ossec/ossec-hids
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Konloch/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)