Skip to content
View pietroferretti's full-sized avatar

Organizations

@mhackeroni
Block or Report

Block or report pietroferretti

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Run arbitrary code by patching OAT files

Kotlin 72 12 Updated Jan 13, 2024

These are some scripts I use to parse my bank account statements, to import them into YNAB

Jupyter Notebook 2 Updated May 20, 2020

WebOS Client for Jellyfin

JavaScript 629 60 Updated Apr 15, 2024

A collection of all the data i could extract from 1 billion leaked credentials from internet.

3,021 399 Updated Jul 1, 2020

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.

TeX 1,255 100 Updated Feb 11, 2024

Python binding to the Networking and Cryptography (NaCl) library

C 1,051 232 Updated Jul 23, 2024

A project containing all Fast Food related APIs and other things.

24 6 Updated Dec 28, 2019

american fuzzy lop - a security-oriented fuzzer

C 3,525 619 Updated Jul 5, 2021

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,874 988 Updated Jul 24, 2024

My fork of American Fuzzy Lop

C 60 16 Updated Sep 22, 2018

Unofficial mirror of yafu. Go to https://github.com/bbuhrow/yafu

C 200 29 Updated Jan 4, 2022

record and replay the web

TypeScript 16,173 1,391 Updated Jul 25, 2024

A small utility to modify the dynamic linker and RPATH of ELF executables

C 3,399 476 Updated Jun 15, 2024

Extended Differential Fuzzing Framework

Python 321 56 Updated Apr 13, 2018

TCP flow analyzer with sugar for A/D CTF

JavaScript 137 14 Updated Dec 8, 2022

Ghidra is a software reverse engineering (SRE) framework

Java 49,584 5,692 Updated Jul 23, 2024
Python 930 152 Updated Mar 14, 2024

An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

Python 1,081 130 Updated Dec 2, 2021

Forge your own CTF

HTML 45 10 Updated Jun 29, 2021

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,428 1,290 Updated Jul 21, 2024

BAC0 - Library depending on BACpypes (Python 3) to build automation script for BACnet applications

Jupyter Notebook 166 98 Updated May 11, 2024

MiniCPS: a framework for Cyber-Physical Systems real-time simulation, built on top of mininet

Python 158 69 Updated Jul 17, 2023

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,391 1,037 Updated Jul 11, 2024

Visualization of heap operations.

Python 599 72 Updated Jul 7, 2020

Platform for emulation and dynamic analysis of Linux-based firmware

Shell 1,781 343 Updated Jul 21, 2024

Tools, tips, tricks, and more for exploring ICS Security.

HTML 1,569 428 Updated May 1, 2024

Use angr inside GDB. Create an angr state from the current debugger state.

Python 198 25 Updated Jul 22, 2020

Use angr in the IDA Pro debugger generating a state from the current debug session

Python 266 32 Updated Jul 22, 2020

File formats dissections and more...

Assembly 10,403 738 Updated Feb 18, 2024
Next