Skip to content
View SakiiR's full-sized avatar
🎯
Focusing
🎯
Focusing

Organizations

@hexpresso @blackfootsecurity @TFNS
Block or Report

Block or report SakiiR

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

PP-finder Help you find gadget for prototype pollution exploitation

TypeScript 116 15 Updated Jun 11, 2024

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Python 1,978 117 Updated Jul 17, 2024

NVIDIA Linux open GPU kernel module source

C 14,264 1,182 Updated Jul 11, 2024

Like jq, but for HTML.

Rust 7,006 107 Updated May 29, 2024

pwninit - automate starting binary exploit challenges

Rust 825 57 Updated Jun 24, 2024

The content behind MDN Web Docs

Markdown 8,994 22,440 Updated Jul 18, 2024

My small os made from scratch. Just doing this to learn stuff.

C 4 1 Updated Jul 6, 2023

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

TypeScript 510 57 Updated Jul 18, 2024

A monitor of resources

C++ 18,307 582 Updated Jul 18, 2024

Convolutional neural network for analyzing pentest screenshots

Python 1,011 123 Updated Feb 19, 2024

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

853 97 Updated May 20, 2024

Ghidra Wasm plugin with disassembly and decompilation support

Java 60 13 Updated Mar 10, 2023

Google CTF

Python 4,430 554 Updated Jun 27, 2024

A simple chip-8 emulator in C++ using SDL2 with desktop & browser support

C++ 5 Updated Mar 10, 2023

xss development frameworks, with the goal of making payload writing easier.

JavaScript 117 12 Updated Sep 10, 2021

The Serenity Operating System 🐞

C++ 29,827 3,152 Updated Jul 16, 2024

A generator of weird files (binary polyglots, near polyglots, polymocks...)

Python 1,121 77 Updated Jan 21, 2024

Solving CTF, one pixel at a time

Shell 23 5 Updated Apr 7, 2020

No Nonsense Neovim Client in Rust

Rust 12,398 507 Updated Jul 17, 2024

PwnMachine is a self hosting solution based on docker aiming to provide an easy to use pwning station for bug hunters.

Vue 291 51 Updated Nov 18, 2022

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

JavaScript 993 89 Updated Sep 21, 2023

CTF writeups from The Flat Network Society

Python 124 22 Updated Jul 2, 2024

💬 ‎ Modern, responsive, cross-platform, self-hosted web IRC client

TypeScript 5,489 671 Updated Jul 16, 2024

Academie en ligne de CyberDefense pour la jeunesse du continent Africain.

16 76 Updated Oct 6, 2020

Download all media on a users channel.

Python 3 Updated Dec 5, 2019

A True Instrumentable Binary Emulation Framework

Python 4,968 734 Updated Jul 16, 2024

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,387 1,139 Updated Jul 15, 2024

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,176 656 Updated Jul 8, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,401 1,290 Updated Jul 14, 2024

Fast web fuzzer written in Go

Go 11,918 1,240 Updated Jun 30, 2024
Next