mien's Stars
MaskRay/ccls
C/C++/ObjC language server supporting cross references, hierarchies, completion and semantic highlighting
baderj/domain_generation_algorithms
Some results of my DGA reversing efforts
RPISEC/MBE
Course materials for Modern Binary Exploitation by RPISEC
Yara-Rules/rules
Repository of yara rules
FiloSottile/mkcert
A simple zero-config tool to make locally trusted development certificates with any names you'd like.
ppoffice/hexo-theme-hueman
A redesign of Alx's wordpress theme Hueman, ported to Hexo.
NickStephens/elfit
ELF Infector's Toolkit
secrary/makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
clymb3r/KdExploitMe
A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.
wapiflapi/veles
Visual reverse engineering tool.
Gallopsled/pwntools
CTF framework and exploit development library
trimstray/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
RamadhanAmizudin/malware
Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com
m0n0ph1/Malware-Collection
Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.
paralax/awesome-honeypots
an awesome list of honeypot resources
ksluckow/awesome-symbolic-execution
A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
offensive-security/exploitdb
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
drewnoakes/metadata-extractor
Extracts Exif, IPTC, XMP, ICC and other metadata from image, video and audio files
michalmalik/linux-re-101
A collection of resources for linux reverse engineering
rshipp/awesome-malware-analysis
Defund the Police.
RPISEC/Malware
Course materials for Malware Analysis by RPISEC
topepo/FES
Code and Resources for "Feature Engineering and Selection: A Practical Approach for Predictive Models" by Kuhn and Johnson
codecrafters-io/build-your-own-x
Master programming by recreating your favorite technologies from scratch.
aosabook/500lines
500 Lines or Less
AlanChatham/UnoJoy
UnoJoy! allows you to easily turn an Arduino Uno (or Mega or Leonardo) into a PS3-compatible USB game controller