- 51°31'25.58"N 0°9'30.74"W
Stars
A curated list of cryptography papers, articles, tutorials and howtos.
CTF framework and exploit development library
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
Repozitář projektů ze seriálu Pojďme programovat elektrorniku
Automatic CPU speed & power optimizer for Linux
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Flipper Zero firmware source code
Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…
The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.
HTTP proxy for tunneling requests through the Internet Archive Wayback Machine
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
A complete computer science study plan to become a software engineer.
This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.
Privilege escalation with polkit - CVE-2021-3560
Reverse engineering focusing on x64 Windows.
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Ghidra is a software reverse engineering (SRE) framework
Impacket is a collection of Python classes for working with network protocols.
johanw666 / Signal-Android
Forked from signalapp/Signal-AndroidFork from a private messenger for Android with extra options added: full backup and (partial, ony text) xml backup of messages. Restore can happen at any time, not only after a fresh install. Impor…
A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.