Skip to content
View TrebledJ's full-sized avatar
🎯
Focusing
🎯
Focusing

Organizations

@HKUST-Robocon @FirebirdHK @UST-Robotics-Team

Block or report TrebledJ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🕵️‍♀️ Cybersecurity

Red teaming, blue teaming, and flag hunting all in one nice list.
21 repositories

cwe_checker finds vulnerable patterns in binary executables

Rust 1,118 117 Updated Aug 20, 2024

🎁A convenient glibc binary and debug file downloader and source code auto builder

Shell 637 69 Updated May 24, 2024

A curated list of CTF frameworks, libraries, resources and softwares

JavaScript 9,824 1,488 Updated Jul 22, 2024

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 5,762 627 Updated Oct 28, 2024

Cameradar hacks its way into RTSP videosurveillance cameras

Go 4,093 517 Updated Oct 11, 2024

A powerful and user-friendly binary analysis platform!

Python 7,575 1,083 Updated Nov 6, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 51,588 5,869 Updated Nov 7, 2024

Ghidra C++ Class and Run Time Type Information Analyzer

Java 633 46 Updated Oct 1, 2023

Web path scanner

Python 12,143 2,313 Updated Nov 7, 2024

Reverse engineering framework in Python

Python 3,489 475 Updated Aug 20, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,933 498 Updated Sep 15, 2024

Reading list for adversarial perspective and robustness in deep reinforcement learning.

92 5 Updated Jun 18, 2024

A semi-interactive PHP shell compressed into a single file.

PHP 891 193 Updated Feb 14, 2018

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 58,342 23,907 Updated Nov 7, 2024

Use angr in Ghidra

Java 558 47 Updated Jul 29, 2024

Compiled Binaries for Ghostpack

1,169 219 Updated Oct 24, 2024

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 20,583 2,504 Updated Nov 7, 2024

SPI TPM sniffing for BitLocker VMK with a Pi Pico

C 1 Updated Apr 25, 2024

Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

Python 925 54 Updated Nov 5, 2024

AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.

Python 614 113 Updated Mar 7, 2024

Store your data in others DNS resolver cache

Go 909 40 Updated Dec 29, 2019