Minkyo Seo (0xsaika)

0xsaika

Geek Repo

Company:@theori-io

Home Page:https://iam.saika.kr

Twitter:@0xsaika

Github PK Tool:Github PK Tool


Organizations
LeaveCat
theori-io

Minkyo Seo's repositories

my-browser-exploits

my own browser exploits

Language:HTMLStargazers:5Issues:2Issues:0

x86-code-injection

createfile writefile in calc.exe

Language:C++Stargazers:2Issues:2Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:1Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

afl-other-arch

AFL, with scripts to support other architectures.

Language:CStargazers:0Issues:2Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

arp-spoofing

arp spoofing

Language:PythonStargazers:0Issues:0Issues:0

ccxt

A JavaScript / Python / PHP cryptocurrency trading API with support for more than 120 bitcoin/altcoin exchanges

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

celery

Distributed Task Queue (development branch)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cgc-docs

scraped and republished cyber grand challenge documentation

Language:CSSStargazers:0Issues:2Issues:0

cookiecutter-django-rest

Build best practiced apis fast with Python3

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CryptoAlert

notify CryptoCurrent Status!

Language:PythonStargazers:0Issues:2Issues:0

ctf-backup

recent ctf backup

Stargazers:0Issues:1Issues:0

dotfiles

setup files

Language:PerlStargazers:0Issues:2Issues:0

gdbida

gdbida - a visual bridge between a GDB session and IDA Pro's disassembler

Language:PythonStargazers:0Issues:2Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

IMF

Inferred Model-based Fuzzer

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

jsonresume-theme-elegant

Elegant theme for jsonresume

Language:JavaScriptStargazers:0Issues:1Issues:0

mal_site

IDS prototype

Language:PythonStargazers:0Issues:2Issues:0

open-with-FF-nightly

no more chrome exploit, be safe with "FF nightly ASAN"

Stargazers:0Issues:2Issues:0

powerline-zsh

Powerline for Zsh Custom and Fix

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

tmpleak

Leak off used temporary workspaces for ctf and wargames!

Language:PawnStargazers:0Issues:2Issues:0

Triton

Triton is a dynamic binary analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint Engine, an intermediate representation based on SMT2-Lib of the x86 and x86-64 instructions set, SMT simplification passes, an SMT Solver Interface and, the last but not least, Python bindings.

Language:C++License:LGPL-3.0Stargazers:0Issues:2Issues:0

vimrc

The ultimate Vim configuration: vimrc

Language:Vim ScriptLicense:MITStargazers:0Issues:2Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:2Issues:0