0xM3R's repositories

cgPwn

A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry.

Language:SolidityStargazers:1Issues:0Issues:0

DeFiVulnLabs

To learn common smart contract vulnerabilities using Foundry!

Language:SolidityStargazers:1Issues:0Issues:0

solidity-security-by-example

Learn Solidity Smart Contract Security By Examples

Language:SolidityLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Amlogic_s905-kernel

Kernel Amlogic S905

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

android_kernel_samsung_s20fe

Custom kernel for Samsung S20 FE (Snapdragon and Exynos variants)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-cosmwasm

:sunglasses: Curated list of tools, contracts, and projects working with CosmWasm

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-directed-fuzzing

A curated list of awesome directed fuzzing research papers

Stargazers:0Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:0Issues:0Issues:0

book-code

book code

Language:C++Stargazers:0Issues:2Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:1Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0

CryptoVulhub

Analyze and reproduce attack events or vulnerabilities in the blockchain world.

Language:SolidityStargazers:0Issues:0Issues:0
Language:SolidityLicense:MITStargazers:0Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

m1n1

A bootloader and experimentation playground for Apple Silicon

Language:CLicense:MITStargazers:0Issues:0Issues:0

nats-server

High-Performance server for NATS.io, the cloud and edge native messaging system.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

optee_website

The Jekyll static website files for OP-TEE.org

Language:CSSStargazers:0Issues:1Issues:0

pancakeswap-snipe-bot

A bot that will snipe PancakeSwap pairs created and do a Auto buy on the token.

Language:JavaScriptStargazers:0Issues:0Issues:0

PS5-Webkit-Execution

ROP userland execution for PS5 (4.03)

Language:JavaScriptStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

pwn2own2020

Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities

Language:C++Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:1Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:0Issues:0Issues:0

status-go

The Status module that consumes go-ethereum

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

x86-bare-metal-examples

Dozens of minimal operating systems to learn x86 system programming. Tested on Ubuntu 17.10 host and real hardware. Userland cheat at: https://github.com/************/x86-assembly-cheat ARM baremetal setup at: https://github.com/************/linux-kernel-module-cheat#baremetal-setup

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.

Language:CStargazers:0Issues:0Issues:0