Highlights
- Pro
Stars
- All languages
- Assembly
- C
- C#
- C++
- CMake
- CoffeeScript
- Eagle
- Emacs Lisp
- G-code
- Go
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- KiCad Layout
- Kotlin
- Lua
- Makefile
- Meson
- OCaml
- Objective-C
- OpenSCAD
- PHP
- PLpgSQL
- Perl
- PowerShell
- Python
- Roff
- Ruby
- Rust
- Shell
- TeX
- TypeScript
- VHDL
- Verilog
- Vim Script
- Visual Basic .NET
A BYOSI (Bring-Your-Own-Script-Interpreter) Rapid Payload Deployment Toolkit
SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.
Community Patch to fix and improve original Generals Zero Hour 1.04
OpenSAGE is a free, open source re-implementation of SAGE, the 3D real time strategy (RTS) engine used in Command & Conquer: Generals and other RTS titles from EA Pacific. Written in C#. Not affili…
An open source re-implementation of Generals : Zero Hour written in C++.
Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!
This project has the source files for the precise treat dispenser for canine cognition experiments.
Statically-linked ssh server with reverse shell functionality for CTFs and such
Visualize the virtual address space of a Windows process on a Hilbert curve.
Patches & Script for AOSP to run on Xuantie RISC-V CPU
An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.
Binary Ninja plugin that decompiles the whole binary and saves them in a directory.
A Binary Ninja plugin for vulnerability research.
Some setup scripts for security research tools.
edb is a cross-platform AArch32/x86/x86-64 debugger.
Challenges from CSAW 2019 Pwn Race Edition
Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams
Hands-On AWS Penetration Testing with Kali Linux published by Packt
A script that automates generation of OpenSSL reverse shells
A browser API to prevent DOM-Based Cross Site Scripting in modern web applications.