-
Hx Security Team
- https://twitter.com/hxteam
Stars
UNIX-like reverse engineering framework and command-line toolset
A little tool to play with Windows security
Flipper Zero Unleashed Firmware
Playground (and dump) of stuff I make or modify for the Flipper Zero
Flipper Zero firmware source code
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Small and highly portable detection tests based on MITRE's ATT&CK.
windows-kernel-exploits Windows平台提权漏洞集合
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…
The Minimalistic x86/x64 API Hooking Library for Windows
A Linux version of the Procmon Sysinternals tool
Custom firmware for the HackRF+PortaPack H1/H2/H4
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
A fork of AFL for fuzzing Windows binaries
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Software, firmware, and hardware designs for Ubertooth
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
A network sniffer that logs all DNS server replies for use in a passive DNS setup