- Melbourne, Australia
- https://www.justanotherhacker.com
Stars
USB Army Knife – the ultimate close access tool for penetration testers and red teamers.
AI-powered bug hunter - vscode plugin.
Create code bookmarks and code highlights with a click.
grep rough audit - source code auditing tool
Collection of legal threats against good faith Security Researchers; vulnerability disclosure gone wrong. A continuation of work started by @attritionorg
The best tool for finding one gadget RCE in libc.so.6
SMBScan is a tool to enumerate file shares on an internal network.
An All-In-One Pure Python PoC for CVE-2021-44228
All my little guides in one place. Linux, Programming, Embedded, Electronics, Aeronautics and Guitar.
Code fragmentation technique for scripting languages
Script for generating Coccinelle scripts for fixing Linux kernel allocator overflows
Semantic grep for the C language based on coccinelle
wireghoul / coccinelle
Forked from coccinelle/coccinelleSource code of the Coccinelle project (mirror of the main Coccinelle repository located at Inria)
Source code of the Coccinelle project (mirror of the main Coccinelle repository located at Inria)
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
wireghoul / semgrep
Forked from semgrep/semgrepFast and syntax-aware semantic code pattern search for many languages: like grep but for code
wireghoul / semgrep-rules
Forked from semgrep/semgrep-rulessemgrep rules registry
Windows desktop CVSS calculator for easier report writing
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
lgandx / Responder
Forked from SpiderLabs/ResponderResponder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…