Changheon LEE (2rr0r4o3)

2rr0r4o3

Geek Repo

Company:SungKongHoe.Univ

Home Page:https://darklight2357.tistory.com

Github PK Tool:Github PK Tool

Changheon LEE's starred repositories

VMwareWorkstation

手动上传官网的VMwareWorkstation安装包

Stargazers:1036Issues:0Issues:0

AI-For-Beginners

12 Weeks, 24 Lessons, AI for All!

Language:Jupyter NotebookLicense:MITStargazers:33326Issues:0Issues:0

rex

Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

Language:PythonLicense:BSD-2-ClauseStargazers:626Issues:0Issues:0

clam

Static Analyzer for LLVM bitcode based on Abstract Interpretation

Language:CLicense:Apache-2.0Stargazers:266Issues:0Issues:0

SyzBridge

SyzBridge is a research project that adapts Linux upstream PoCs to downstream distributions. It provides rich interfaces that allow you to do a lot of cool things with Syzbot bugs

Language:PythonStargazers:19Issues:0Issues:0

codeql-zero-to-hero

CodeQL zero to hero blog post series challenges

Language:CodeQLStargazers:71Issues:0Issues:0

llef

LLEF is a plugin for LLDB to make it more useful for RE and VR

Language:PythonLicense:MITStargazers:301Issues:0Issues:0
Language:CStargazers:116Issues:0Issues:0

dpgen

Proof-of-Concept automated program synthesizer for (pure) differential privacy.

Language:PythonLicense:MITStargazers:4Issues:0Issues:0

auto-enum

IDA Plugin to automatically identify and set enums for standard functions

Language:PythonStargazers:278Issues:0Issues:0

codeql-zero-to-hero

CodeQL zero to hero blog post series challenges

Language:CodeQLStargazers:1Issues:0Issues:0

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language:C++License:AGPL-3.0Stargazers:2615Issues:0Issues:0

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:693Issues:0Issues:0

Protocol-Vul

Some Vulnerability in the some protocol are collected.

Stargazers:91Issues:0Issues:0

herast

Framework to automate working with AST in IDA Pro

Language:PythonStargazers:46Issues:0Issues:0

phrank

Tool that automates some useful structure routines in IDA PRO

Language:PythonLicense:MITStargazers:65Issues:0Issues:0

nautilus

A grammar based feedback Fuzzer

Language:PythonLicense:MITStargazers:415Issues:0Issues:0
Language:ElixirLicense:MITStargazers:67Issues:0Issues:0

PPPwn

PPPwn - PlayStation 4 PPPoE RCE

Language:PythonLicense:MITStargazers:2412Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30456Issues:0Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1344Issues:0Issues:0

Linux_kernel_exploits

Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

Language:CLicense:MITStargazers:488Issues:0Issues:0

Linux-Kernel-VR-Exploitation

Linux & Android Kernel Vulnerability research and exploitation

Stargazers:23Issues:0Issues:0

uafbench

UAF Fuzzing Benchmark

Language:CStargazers:54Issues:0Issues:0

angr-dev

Some helper scripts to set up an environment for angr development.

Language:ShellLicense:BSD-2-ClauseStargazers:113Issues:0Issues:0

SVF-example

An external project example using SVF as a library

Language:CMakeStargazers:18Issues:0Issues:0

hermit

Hermit launches linux x86_64 programs in a special, hermetically isolated sandbox to control their execution. Hermit translates normal, nondeterministic behavior, into deterministic, repeatable behavior. This can be used for various applications, including replay-debugging, reproducible artifacts, chaos mode concurrency testing and bug analysis.

Language:RustLicense:NOASSERTIONStargazers:1158Issues:0Issues:0