- Hong Kong
- trebledj.me
🕵️♀️ Cybersecurity
cwe_checker finds vulnerable patterns in binary executables
🎁A convenient glibc binary and debug file downloader and source code auto builder
A curated list of CTF frameworks, libraries, resources and softwares
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Cameradar hacks its way into RTSP videosurveillance cameras
A powerful and user-friendly binary analysis platform!
Ghidra is a software reverse engineering (SRE) framework
Ghidra C++ Class and Run Time Type Information Analyzer
A fast, simple, recursive content discovery tool written in Rust.
Reading list for adversarial perspective and robustness in deep reinforcement learning.
A semi-interactive PHP shell compressed into a single file.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
Compiled Binaries for Ghostpack
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Chepy is a python lib/cli equivalent of the awesome CyberChef tool.
AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.