Alex's starred repositories

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:253Issues:0Issues:0

CVE-2024-3400

CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect

Language:PythonStargazers:7Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:294Issues:0Issues:0

badspin

Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)

Language:CLicense:MITStargazers:217Issues:0Issues:0

RRFuzz

Fuzz anything with Program Environment Fuzzing

Language:C++License:GPL-3.0Stargazers:259Issues:0Issues:0
Language:CLicense:BSD-3-ClauseStargazers:76Issues:0Issues:0

cve-2014-4699-ptrace

My old sysret / ptrace PoC

Language:CStargazers:1Issues:0Issues:0

Disclosures

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Language:HTMLStargazers:404Issues:0Issues:0

kernel_memory_management

总结整理linux内核的内存管理的资料,包含论文,文章,视频,以及应用程序的内存泄露,内存池相关

Stargazers:857Issues:0Issues:0

Conferences

Conference presentation slides

Stargazers:1043Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3048Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:1866Issues:0Issues:0

CTF-NetA

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

License:MITStargazers:78Issues:0Issues:0

auto-enum

IDA Plugin to automatically identify and set enums for standard functions

Language:PythonStargazers:257Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:783Issues:0Issues:0

tiny-gpu

A minimal GPU design in Verilog to learn how GPUs work from the ground up

Language:SystemVerilogStargazers:6383Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Language:C++Stargazers:204Issues:0Issues:0

amicontained

Container introspection tool. Find out what container runtime is being used as well as features available.

Language:GoLicense:MITStargazers:969Issues:0Issues:0

p0tools

Project Zero Docs and Tools

Language:C++License:Apache-2.0Stargazers:677Issues:0Issues:0

towelroot

Research of CVE-2014-3153 and its famous exploit towelroot on x86

Language:CStargazers:46Issues:0Issues:0

perf_event_tests

Test suite for the Linux perf_event subsystem

Language:CLicense:GPL-2.0Stargazers:110Issues:0Issues:0

linux-5.10.13

Linux kernel fully commented

Language:CLicense:NOASSERTIONStargazers:60Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:823Issues:0Issues:0

linux-kernel-enriched-corpus

Linux Kernel Fuzzer Corpus

Language:PythonLicense:MITStargazers:123Issues:0Issues:0

iproute2

Iproute2 Source Code Mirror - This is a publish-only repository. Please follow README.devel procedure for any changes.

Language:CLicense:GPL-2.0Stargazers:802Issues:0Issues:0

Real-World-CTF-6th-Challenges

attachments and (some) writeups/source code for RWCTF 6th

Stargazers:100Issues:0Issues:0
Language:CStargazers:1069Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2072Issues:0Issues:0