Thanks to visit codestin.com
Credit goes to Github.com

Skip to content
View corelanc0d3r's full-sized avatar

Organizations

@corelan @pwnwiki

Block or report corelanc0d3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP.…

Python 164 28 Updated Dec 5, 2025

A collection of agents that use Large Language Models (LLMs) to perform tasks common on our day to day jobs in cyber security.

Jupyter Notebook 237 48 Updated May 7, 2024

SecureCRT scripts, written in Python, for doing various tasks when connected to Cisco equipment.

Python 273 79 Updated Mar 6, 2025

Generate a string with all permutations of a given set of symbols

Python 1 Updated Nov 2, 2022

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Shell 4,553 808 Updated Oct 10, 2023

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Python 12,033 1,177 Updated Jan 12, 2026

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

69,210 8,208 Updated Jan 16, 2026

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,626 546 Updated Aug 28, 2025

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,745 448 Updated Oct 24, 2024

Inspector-gadget (a.k.a. PSHAPE - Practical Support for Half-Automated Program Exploitation) is an open source tool which assists analysts in exploit development. It discovers gadgets, chains gadge…

Python 27 4 Updated Dec 17, 2019

Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)

Python 25 9 Updated Aug 6, 2019
Python 22 10 Updated Apr 12, 2019

Ghidra is a software reverse engineering (SRE) framework

Java 63,637 7,070 Updated Jan 15, 2026

Windows Exploit Suggester - Next Generation

Python 4,744 606 Updated Jan 16, 2026

cdb is a Python 3 wrapper for Windows Debugging Tools debugger cdb.exe.

Python 8 3 Updated Jan 20, 2019

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 18,271 1,320 Updated Jan 18, 2026

Proofs-of-concept

C++ 821 305 Updated Sep 3, 2024

A fork of AFL for fuzzing Windows binaries

C 2,518 555 Updated Dec 5, 2025

Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.

Python 4,989 666 Updated Apr 25, 2024

Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.

Python 51 23 Updated Jul 29, 2019

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 47,576 2,655 Updated Jan 17, 2026

Malicious traffic detection system

Python 8,144 1,244 Updated Jan 18, 2026

Ambush Host Intrusion Prevention System

Ruby 65 21 Updated Sep 8, 2013

The IDA Toolbag is a plugin providing supplemental functionality to Hex-Rays IDA Pro disassembler.

Python 312 70 Updated Jul 1, 2016

Rabbit is a native debugger written in ruby that is meant to be fully scriptable.

Ruby 6 3 Updated Jun 9, 2012

Watchtower is a Static Code Analysis tool designed to assist security auditors who are tasked with performing manual code reviews. It is platform- and language-agnostic.

Ruby 111 26 Updated Jun 27, 2017

heaper, an advanced heap analysis plugin for Immunity Debugger

Python 98 32 Updated Oct 3, 2012

Cuckoo Sandbox is an automated dynamic malware analysis system

JavaScript 5,894 1,733 Updated May 3, 2022

Metasploit Framework

Ruby 37,306 14,702 Updated Jan 19, 2026

Ruby On Rails Application For Network Security Monitoring

HTML 1,010 222 Updated Jun 6, 2023
Next