Stars
This is a linux project which reads and edits EA's .BIG archive format.
Fast subdomains enumeration tool for penetration testers
Tutorials, tools, and more as related to reverse engineering video games.
A list of Reverse Engineering articles, books, and papers
A curated list of awesome reversing resources
Wraps the main DirectX and Direct3D DLLs. It allows you to intercept calls to DirectX and Direct3D interface functions so that you can log API calls or you can add your own code into the game, such…
An example using Discord's API and local RPC socket to add Voice and Text chat to an instance or match based multiplayer game.
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.
Cuckoo Sandbox is an automated dynamic malware analysis system
A Game of Hackers (CTF Scoreboard & Game Manager)
Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application
CTF framework and exploit development library
An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.
🏡 Open source home automation that puts local control and privacy first.
Zwift bridge for smart treadmills and bike/cyclette
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
In-depth attack surface mapping and asset discovery
grep rough audit - source code auditing tool
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A list of resources for those interested in getting started in bug bounties
Open-source vulnerability disclosure and bug bounty program database
WebGoat is a deliberately insecure application