seadragnol's Stars
0x36/Pixel_GPU_Exploit
Android 14 kernel exploit for Pixel7/8 Pro
Chovid99/chovid99.github.io
mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Lucas-C/undying-dusk
The very first PDF video game
snare/voltron
A hacky debugger UI for hackers
ptr-yudai/ptrlib
Python library for CTFer
ptr-yudai/pawnyable
PAWNYABLE!
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Naetw/CTF-pwn-tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
hickory-dns/hickory-dns
A Rust based DNS client, server, and resolver
rizsotto/Bear
Bear is a tool that generates a compilation database for clang tooling.
actix/actix-web
Actix Web is a powerful, pragmatic, and extremely fast web framework for Rust.
rust-lang/rust
Empowering everyone to build reliable and efficient software.
rust-lang/book
The Rust Programming Language
dnSpyEx/dnSpy
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC
CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator
Darkseal/ASP.NET-Core-Web-API
Code repository for the Building Web APIs with ASP.NET Core Manning book by Valerio De Sanctis
kamranahmedse/developer-roadmap
Interactive roadmaps, guides and other educational content to help developers grow in their careers.
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
testanull/ProxyNotShell-PoC
trongvuvan/book-flask
rxwx/DCRACKI
frohoff/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
pwntester/ysoserial.net
Deserialization payload generator for a variety of .NET formatters
devanshbatham/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
htop-dev/htop
htop - an interactive process viewer
projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
safebuffer/vulnerable-AD
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Nickyie/Cybersecurity-Resources
A Library of various cybersecurity resources