Highlights
Stars
- All languages
- Assembly
- Astro
- Awk
- Batchfile
- BlitzBasic
- C
- C#
- C++
- CSS
- Clojure
- CodeQL
- Dockerfile
- Emacs Lisp
- Go
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- OCaml
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Raku
- Ruby
- Rust
- SCSS
- SQLPL
- Shell
- Smarty
- Svelte
- Swift
- TeX
- TypeScript
- V
- Verilog
- Vim Script
- Visual Basic .NET
- Vue
- XSLT
UNIX-like reverse engineering framework and command-line toolset
Legacy mirror of Darwin Kernel. Replaced by https://github.com/apple-oss-distributions/xnu
Small and highly portable detection tests based on MITRE's ATT&CK.
windows-kernel-exploits Windows平台提权漏洞集合
A repository for learning various heap exploitation techniques.
Program to decode radio transmissions from devices on the ISM bands (and other frequencies)
linux-kernel-exploits Linux平台提权漏洞集合
Lightweight and customizable notification daemon
Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)
Porting Windows Dynamic Link Libraries to Linux
bash and zsh shell history suggest box - easily view, navigate, search and manage your command history.
A tool to dump the login password from the current linux user
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
aircrack-ng / rtl8812au
Forked from astsam/rtl8812auRTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
A fork of AFL for fuzzing Windows binaries
Unified repository for different Metasploit Framework payloads
A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams
Smart Greybox Fuzzing (https://thuanpv.github.io/publications/TSE19_aflsmart.pdf)
VulnReproduction / LinuxFlaw
Forked from mudongliang/LinuxFlawThis repo records all the vulnerabilities of linux software I have reproduced in my local workspace
The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub
SCALe (Source Code Analysis Lab) is a static analysis aggregator/correlator which enables a source code analyst to combine static analysis results from multiple tools into one interface, and also p…