qqjackson's Stars
torvalds/linux
Linux kernel source tree
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
danielmiessler/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Mooler0410/LLMsPracticalGuide
A curated list of practical guide resources of LLMs (LLMs Tree, Examples, Papers)
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
rebootuser/LinEnum
Scripted Local Linux Enumeration & Privilege Escalation Checks
google/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
diego-treitos/linux-smart-enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
AlessandroZ/BeRoot
Privilege Escalation Project - Windows / Linux / Mac
jondonas/linux-exploit-suggester-2
Next-Generation Linux Kernel Exploit Suggester
codefuse-ai/Awesome-Code-LLM
[TMLR] A curated list of language modeling researches for code and related datasets.
microsoft/CodeXGLUE
CodeXGLUE
maaaaz/impacket-examples-windows
The great impacket example scripts compiled for Windows
frizb/Windows-Privilege-Escalation
Windows Privilege Escalation Techniques and Scripts
mthbernardes/rsg
ReverShellGenerator - A tool to generate various ways to do a reverse shell
linted/linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
liyansong2018/fuzzing-tutorial
Curated list of classic fuzzing books, papers about fuzzing at information security top conferences over the years, commonly used fuzzing tools, and resources that can help us use fuzzer easily.
N3rdyN3xus/MS17-010_CVE-2017-0143
MS17-010_CVE-2017-0143