Code Monkey home page Code Monkey logo

Hi there 👋

Hello, welcome to my Repository, you can call me mashan



- 🔭 I’m currently working on Private Company
- 💬 Ask free for me about anywhere...

darahbiru's Projects

fridump icon fridump

A universal memory dumper using Frida

fuzzing101 icon fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

ghidra icon ghidra

Ghidra is a software reverse engineering (SRE) framework

gopwned icon gopwned

A golang library for HaveIBeenPwned REST API.

grapefruit icon grapefruit

(WIP) Runtime Application Instruments for iOS. Previously Passionfruit

grficsv2 icon grficsv2

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

hackbox icon hackbox

Hackbox is an open-source, container-based platform that makes it easy to launch vulnerable systems to test your hacking skill!

headfirstandroid icon headfirstandroid

Source code for the book Head First Android Development by O’Reilly Media

howtohunt icon howtohunt

Collection of methodology and test case for various web vulnerabilities.

katalina icon katalina

Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.

kunai-static-analyzer icon kunai-static-analyzer

Tool aimed to provide a binary analysis of different file formats through the use of an Intermmediate Representation.

lbfh icon lbfh

About All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

linux-re-101 icon linux-re-101

A collection of resources for linux reverse engineering

loki icon loki

Loki - Simple IOC and YARA Scanner

mindmap icon mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

mscan icon mscan

方便快捷是这款扫描器的优点,能随意修改增加模块。目前的版本功能如下:支持子域名收集、POC批量验证、目录扫描、检测CDN、域名转IP、主机扫描、过滤重复、检测HTTP状态、压缩程序、XRAY扫描。

nopac icon nopac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.