- Amsterdam, Netherlands
- https://r00thunt.com
- @m0ughite
- in/moughite
Starred repositories
Cyber Kill Chain is a model that Lockheed Martin created for understanding (Describe the sequence of events) and stopping cyberattacks
Ethereum Proof-of-Stake Consensus Specifications
An ai assistant for quality management processes, combining LLM capabilities with lean management tools.
A curated list of awesome Ethereum security references
IDA Processor Module for the Ethereum Virtual Machine (EVM)
A Docker container preconfigured with all of the Trail of Bits Ethereum security tools.
AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)
JA4+ is a suite of network fingerprinting standards
StateAFL: A Greybox Fuzzer for Stateful Network Servers
ANTLR v4 grammar-based test generator
Grammar-based HTTP/2 fuzzer with mutation ability
Grammar-based HTTP/1 fuzzer with mutation ability
OSS-Fuzz - continuous fuzzing for open source software.
Your go-to resource for all things Smart Contract Security. Featuring guidelines, best practices, and in-depth articles. Sections include: Vulnerabilities (SWC, OWASP Top 10), Learning Resources (P…
Parallelized, coverage-guided, mutational Solidity smart contract fuzzing, powered by go-ethereum
Grid is an open and modular payment intent protocol designed to handle on-chain payment operations.
Best resources for Solidity gas optimizations ⛽
📖 A curated list of resources dedicated to Account Abstraction (EIP-4337)
Attack and defend active directory using modern post exploitation adversary tradecraft activity
A set of tools made to assist in penetration testing GWT applications. Additional details about these tools can be found on my OWASP Appsec DC slides available here: http://www.owasp.org/images/7/7…
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Gitr007 / CTF-Writeups
Forked from TryCTFAgain/CTF-WriteupsCTF Writeups