vulnerability-research topic
ghidra-scripts
A collection of my Ghidra scripts to facilitate reverse engineering and vulnerability research.
semgrep-rules
A collection of my Semgrep rules to facilitate vulnerability research.
CFB
Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.
vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira e...
bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
command-injection-payload-list
🎯 Command Injection Payload List
Goby
Attack surface mapping
top25-parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Awesome-Vulnerability-Research
🦄 A curated list of the awesome resources about the Vulnerability Research
research
VerSprite Security Research