-
@NCC Group
- Canada
- https://www.linkedin.com/in/victorhora/
Stars
Linux privilege escalation auditing tool
Checksec tool in Python, Rich output. Based on LIEF
A True Instrumentable Binary Emulation Framework
idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro
Are you auditing an embedded device? Why not play Hardware Security Bingo to add to the fun?
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
Manul is a coverage-guided parallel fuzzer for open-source and blackbox binaries on Windows, Linux and MacOS
Android Messages as a Cross-platform Desktop App
IDA Pro plugin to examine the glibc heap, focused on exploit development
VisualCodeGrepper - Code security scanning tool.
Ghidra is a software reverse engineering (SRE) framework
Build scripts for ModSecurity version 3 on Visual Studio.
Synergy for Android client with support for android 7+
victorhora / lua-ffi-yara
Forked from zenedge/lua-ffi-yaraLua bindings to an opaque Yara wrapper
🔥 Web-application firewalls (WAFs) from security standpoint.
A list of open source programs.
microsoft / ModSecurity
Forked from owasp-modsecurity/ModSecurityModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming la…
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
CTF framework and exploit development library
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
A command line tool to detect shared passwords
GDB commands to aid exploit development
Machine learning driven web application firewall to detect malicious queries with high accuracy.
A powerful obfuscator for JavaScript and Node.js