mcw0's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
skylot/jadx
Dex to Java decompiler
threat9/routersploit
Exploitation Framework for Embedded Devices
Gallopsled/pwntools
CTF framework and exploit development library
paramiko/paramiko
The leading native Python SSHv2 protocol library.
offensive-security/exploitdb
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
RsaCtfTool/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
NullArray/AutoSploit
Automated Mass Exploiter
google/security-research-pocs
Proof-of-concept codes created as part of security research done by Google Security Team.
grayhatacademy/ida
tenable/poc
Proof of Concepts
ius/rsatool
rsatool can be used to calculate RSA and RSA-CRT parameters
meliht/Mr.SIP
SIP-Based Audit and Attack Tool
grahampugh/macadmin-scripts
Scripts of possible interest to macOS admins
mikeryan/ice9-bluetooth-sniffer
Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP
nccgroup/depthcharge
A U-Boot hacking toolkit for security researchers and tinkerers
julienblitte/UniversalScanner
Flexible tool framework for any vanilla discovery IP protocol
riogrande75/Dahua
Scripts for Dahua VTO/VTH devices
zb3/tvt-firmware-decryptor
A tool to decrypt and unpack the new TVT DVR firmware, versions 1.3.x and 1.4.x (".fls" files)