smallboyZ's Stars
Yehnn/kali
mykter/afl-training
Exercises to learn how to fuzz with American Fuzzy Lop
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
Forgo7ten/VulnerableApp
移动安全_漏洞靶场_Android应用层漏洞
lijiejie/EasyPen
EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation
can1357/NtRays
Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.
sensepost/objection
📱 objection - runtime mobile exploration
WuFengXue/android-reverse
安卓逆向工具汇总 / Awsome Android Reverse Tools
helloexp/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
ChatGPTNextWeb/ChatGPT-Next-Web
A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini/Claude LLM 应用。
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
darlinghq/darling
Darwin/macOS emulation layer for Linux
We5ter/Scanners-Box
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
epinna/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
ExpLife0011/awesome-windows-kernel-security-development
windows kernel security development
lijiejie/GitHack
A `.git` folder disclosure exploit
PositiveTechnologies/ghidra_nodejs
GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries
UofT-EcoSystem/CSCD70
CSCD70 Compiler Optimization
GANGE666/xVMP
Jlan45/AnswerPHP
一个帮助你PHP反序列化的python工具
toor-de-force/Ghidra-to-LLVM
An binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis
metaworm/luac-parser-rs
lua bytecode parser written in Rust using nom, part of metaworm's lua decompiler, support lua51/lua52/lua53/lua54/luajit/luau https://luadec.metaworm.site/
huaigu4ng/SysWhispers3WinHttp
Syscall免杀
igogo-x86/HexRaysPyTools
IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes
0xddaa/pin
Use Intel Pin tools to analysis binary.
WangYihang/t3sec-network-flow-analysis
zyingp/fuzzing_resources
A few resources for fuzzing
sefcom/Witcher
Witcher is the first framework for using AFL to fuzz web applications.
volatilityfoundation/volatility3
Volatility 3.0 development
Hadreysl/-
恶意代码分析实战程序-PracticalMalwareAnalysis-Labs-master