-
Python-1 Public
Forked from geekcomputers/PythonMy Python Examples
Python MIT License UpdatedJun 9, 2022 -
-
-
HowToHunt Public
Forked from KathanP19/HowToHuntTutorials and Things to Do while Hunting Vulnerability.
GNU General Public License v3.0 UpdatedDec 8, 2021 -
testssl.sh Public
Forked from testssl/testssl.shTesting TLS/SSL encryption anywhere on any port
Shell GNU General Public License v2.0 UpdatedNov 29, 2021 -
easy_rust Public
Forked from Dhghomon/easy_rustRust explained using easy English
Shell MIT License UpdatedNov 29, 2021 -
8000 radare2 Public
Forked from radareorg/radare2UNIX-like reverse engineering framework and command-line toolset
C GNU Lesser General Public License v3.0 UpdatedNov 24, 2021 -
ghidra Public
Forked from NationalSecurityAgency/ghidraGhidra is a software reverse engineering (SRE) framework
Java Apache License 2.0 UpdatedNov 24, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 24, 2021 -
OffensiveRust Public
Forked from trickster0/OffensiveRustRust Weaponization for Red Team Engagements.
Rust UpdatedNov 23, 2021 -
pwntools Public
Forked from Gallopsled/pwntoolsCTF framework and exploit development library
Python Other UpdatedNov 20, 2021 -
-
fileless-elf-exec Public
Forked from nnsee/fileless-elf-execExecute ELF files without dropping them on disk
Python GNU General Public License v3.0 UpdatedNov 16, 2021 -
-
forbidden Public
Forked from ivan-sincek/forbiddenBypass 4xx HTTP response status codes. Based on PycURL.
Python MIT License UpdatedNov 6, 2021 -
public-apis Public
Forked from public-apis/public-apisA collective list of free APIs
-
-
-
-
Python Public
Forked from TheAlgorithms/PythonAll Algorithms implemented in Python
Python MIT License UpdatedSep 22, 2021 -
Rust Public
Forked from TheAlgorithms/RustAll Algorithms implemented in Rust
Rust MIT License UpdatedSep 22, 2021 -
exploitation-course Public
Forked from ashemery/exploitation-courseOffensive Software Exploitation Course
Python UpdatedJul 26, 2021 -
Malware Public
Forked from RPISEC/MalwareCourse materials for Malware Analysis by RPISEC
UpdatedApr 28, 2021 -
MBE Public
Forked from RPISEC/MBECourse materials for Modern Binary Exploitation by RPISEC
C BSD 2-Clause "Simplified" License UpdatedApr 2, 2021 -
awesome-reversing Public
Forked from tylerha97/awesome-reversingA curated list of awesome reversing resources
UpdatedOct 1, 2020 -
chrome-sbx-db Public
Forked from allpaca/chrome-sbx-dbA Collection of Chrome Sandbox Escape POCs/Exploits for learning
MIT License UpdatedJun 4, 2020 -
My-Lib-Books Public
Forked from wcccode/My-Lib-BooksMy Library about Technical Books
HTML UpdatedJun 27, 2016