Noob_daidai's starred repositories

interview

📚 C/C++ 技术面试基础知识总结,包括语言、程序库、数据结构、算法、系统、网络、链接装载库等知识及面试经验、招聘、内推等信息。This repository is a summary of the basic knowledge of recruiting job seekers and beginners in the direction of C/C++ technology, including language, program library, data structure, algorithm, system, network, link loading library, interview experience, recruitment, recommendation, etc.

Language:C++License:NOASSERTIONStargazers:33990Issues:870Issues:62

macOS-Security-and-Privacy-Guide

Guide to securing and improving privacy on macOS

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:16083Issues:101Issues:389

llvm-tutor

A collection of out-of-tree LLVM passes for teaching and learning

Language:C++License:MITStargazers:2845Issues:55Issues:59

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

SVF

Static Value-Flow Analysis Framework for Source Code

Language:C++License:NOASSERTIONStargazers:1358Issues:56Issues:572

WTF-zk

零知识证明入门教程。Comprehensive Zero-Knowledge Proofs Tutorial. #zk #WIP

Language:Jupyter NotebookLicense:MITStargazers:1343Issues:11Issues:13

ebpf-slide

Collection of Linux eBPF slides/documents.

License:MITStargazers:825Issues:41Issues:0

oss-fuzz-gen

LLM powered fuzzing via OSS-Fuzz.

Language:PythonLicense:Apache-2.0Stargazers:784Issues:12Issues:97

MiniVisorPkg

The research UEFI hypervisor that supports booting an operating system.

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:311Issues:5Issues:64

ida_kernelcache

An IDA Toolkit for analyzing iOS kernelcaches.

Language:PythonLicense:MITStargazers:284Issues:23Issues:5

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

darwin-xnu-build

XNU kernel, Kernel Collection and CodeQL build scripts

Language:ShellLicense:MITStargazers:176Issues:12Issues:6

Browser-pwn

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Language:C++Stargazers:174Issues:6Issues:0

Platbox

UEFI and SMM Assessment Tool

Language:PythonLicense:MITStargazers:148Issues:11Issues:8
Language:JavaScriptStargazers:119Issues:7Issues:0

Real-World-CTF-6th-Challenges

attachments and (some) writeups/source code for RWCTF 6th

CVE-2022-4262

Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.

snap_wtf_macos

WTF Snapshot fuzzing of macOS targets

Language:PythonLicense:MITStargazers:84Issues:6Issues:0

prefetch

This repository contains several tools to perform Prefetch Side-Channel Attacks

Language:CLicense:UnlicenseStargazers:58Issues:13Issues:0
Language:JavaScriptStargazers:57Issues:4Issues:0

elf_to_shellcode

Convert any elf or command to shellcode

Language:CStargazers:34Issues:0Issues:0
Language:JavaScriptStargazers:31Issues:4Issues:0

RWCTF6th-RIPTC

Exploit for Real World CTF 6th RIPTC.

Language:CStargazers:30Issues:0Issues:0

kheap_sift

A tool combining DWARF info and source to search for kernel heap objects

Language:RustLicense:BSD-2-ClauseStargazers:19Issues:2Issues:5

syztrust

SyzTrust's main repository. Start here to install.

Language:GoLicense:Apache-2.0Stargazers:7Issues:0Issues:0

weggli-enhance

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:1Issues:0Issues:0