Skip to content
View kejaly's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report kejaly

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡

Shell 1,672 176 Updated Mar 13, 2024

LSPosed Framework

Java 1,125 34 Updated Oct 6, 2024

Controlling Windows PP(L)s

C++ 260 45 Updated Jun 9, 2023

VirtualKD-Redux - A revival and modernization of VirtualKD

C++ 812 136 Updated Jun 23, 2024

A collection of resources to learn Reverse Engineering from start!

1,089 90 Updated Jul 8, 2024

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,451 206 Updated Feb 22, 2024

加载 BOF & ShellCode 无需可执行权限内存。Loading BOF & ShellCode without executable permission memory.

C++ 338 61 Updated Sep 18, 2024

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Rust 1,301 149 Updated Oct 6, 2024

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

1,319 204 Updated May 30, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,535 629 Updated Sep 12, 2024

A library for building fast, reliable and evolvable network services.

Rust 21,442 1,182 Updated Oct 4, 2024

A modern TLS library in Rust

Rust 5,918 635 Updated Oct 7, 2024

ROP-based sleep obfuscation to evade memory scanners

Rust 315 31 Updated Feb 22, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,180 129 Updated Sep 28, 2024

Wiki to collect Red Team infrastructure hardening resources

4,118 900 Updated Apr 5, 2024

一个反编译微信小程序的工具,仓库也收集各种微信小程序/小游戏.wxapkg文件

JavaScript 1,329 371 Updated Jul 6, 2023

OCRmyPDF adds an OCR text layer to scanned PDF files, allowing them to be searched

Python 13,793 1,004 Updated Sep 15, 2024

Exercises to learn how to fuzz with American Fuzzy Lop

C 1,221 195 Updated Oct 12, 2022

american fuzzy lop - a security-oriented fuzzer

C 3,642 630 Updated Jul 5, 2021

Ghidra is a software reverse engineering (SRE) framework

Java 50,995 5,812 Updated Oct 7, 2024
Python 1,323 359 Updated Oct 23, 2023

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Python 643 119 Updated Jul 19, 2024

FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares

Python 752 78 Updated Sep 20, 2024

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

1,078 123 Updated Aug 9, 2024

Repository of yara rules

YARA 4,143 1,000 Updated Apr 17, 2024

Simple CLI tool for the generation of bind and reverse shells in multiple languages

Python 354 50 Updated Apr 16, 2024

Yapscan is a YAra based Process SCANner, aimed at giving more control about what to scan and giving detailed reports on matches.

Go 55 12 Updated Jul 24, 2023

(与本人兴趣强相关的)各种安全or计算机资料收集

Python 725 172 Updated Apr 12, 2022
Next