ssaroussi's Stars
jwasham/coding-interview-university
A complete computer science study plan to become a software engineer.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
skylot/jadx
Dex to Java decompiler
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
OWASP/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
fastai/numerical-linear-algebra
Free online textbook of Jupyter notebooks for fast.ai Computational Linear Algebra course
rr-debugger/rr
Record and Replay Framework
wtsxDev/reverse-engineering
List of awesome reverse engineering resources
ashishb/android-security-awesome
A collection of android security related resources
angr/angr
A powerful and user-friendly binary analysis platform!
androguard/androguard
Reverse engineering and pentesting for Android applications
jaredthecoder/awesome-vehicle-security
đźš— A curated list of resources for learning about vehicle security and car hacking.
dweinstein/awesome-frida
Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
iddoeldor/frida-snippets
Hand-crafted Frida examples
tunz/js-vuln-db
A collection of JavaScript engine CVEs with PoCs
Wenzel/awesome-virtualization
Collection of resources about Virtualization
ever-co/ever-demand
Ever® Demand™ - Open Commerce Platform - https://everdemand.co
Naetw/CTF-pwn-tips
Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.
Bareflank/hypervisor
lightweight hypervisor SDK written in C++ with support for Windows, Linux and UEFI
hfiref0x/TDL
Driver loader for bypassing Windows x64 Driver Signature Enforcement
xtiankisutsa/awesome-mobile-CTF
This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.
initstring/dirty_sock
Linux privilege escalation exploit via snapd (CVE-2019-7304)
xvisor/xvisor
Xvisor: eXtensible Versatile hypervISOR
wargio/r2dec-js
radare2 plugin - converts asm to pseudo-C code.
ww9210/Linux_kernel_exploits
Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.
ucsb-seclab/difuze
Fuzzer for Linux Kernel Drivers
retme7/My-Slides
My slides
ccactuss/chip8_emulator
Really really crappy emulator with trashy code baked in