Skip to content
View Sukelluskello's full-sized avatar
Block or Report

Block or report Sukelluskello

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,801 975 Updated Jun 29, 2024

justCTF 2023 challenges sources

Python 15 Updated Jun 26, 2023

Kaitai Struct: compiler to translate .ksy => .cpp / .cs / .dot / .go / .java / .js / .lua / .nim / .php / .pm / .py / .rb

Scala 511 147 Updated Jun 24, 2024

Kaitai Struct: library of binary file formats (.ksy)

Kaitai Struct 694 201 Updated Jun 24, 2024

Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

Shell 3,903 192 Updated Jun 11, 2024

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Shell 3,268 183 Updated May 22, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 1 Updated Mar 26, 2022

Bypass AMSI by patching AmsiScanBuffer

C# 8 3 Updated Apr 10, 2022

Redress - A tool for analyzing stripped Go binaries

Go 887 58 Updated Dec 1, 2023

Intentionally Vulnerable to Spring4Shell

Java 53 26 Updated Apr 1, 2022

CVE-2022-22965 : about spring core rce

Python 51 18 Updated Apr 1, 2022

Automatic monitor github cve using Github Actions

Python 9 5 Updated Jun 29, 2024

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

C 860 109 Updated Jun 27, 2024

A Pin Tool for tracing API calls etc

C++ 1,172 133 Updated Jun 15, 2024

A free but powerful Windows kernel research tool.

2,319 559 Updated Jun 3, 2024

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

C++ 770 156 Updated Mar 10, 2022

APT & CyberCriminal Campaign Collection

YARA 3,560 908 Updated Jun 27, 2024

Bringing you the best of the worst files on the Internet.

Shell 283 45 Updated Apr 16, 2021

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,627 471 Updated Jul 13, 2022

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 998 178 Updated Aug 27, 2023

Research code & papers from members of vx-underground.

C 1,065 218 Updated Dec 7, 2021

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,340 1,706 Updated May 9, 2024

Microsoft Defender XDR - Resource Hub

PowerShell 453 59 Updated Jun 16, 2024

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,561 247 Updated Apr 13, 2024

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,939 307 Updated May 15, 2024

Minimum Viable Continuous Delivery

HTML 256 204 Updated May 20, 2024

Prototype pollution scanner using headless chrome

Go 195 36 Updated Jul 27, 2022

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,187 206 Updated Jun 14, 2024
Next