cyber8knight (AravGarg)

AravGarg

Geek Repo

Company:--------

Location:Spain

Twitter:@aravgarg3

Github PK Tool:Github PK Tool


Organizations
TeamUnderdawgs

cyber8knight's repositories

CTFarchives

CTFs I've played so far

Language:CStargazers:17Issues:1Issues:0

HEVD-myexploits

my exploits for HEVD on win10 Home 20H2 19042.1165

Language:CStargazers:9Issues:3Issues:0

OverTheWire-Writeups

My writeups for Binary Exploitation wargames on OverTheWire

Language:CStargazers:3Issues:1Issues:0

Glibc-heap-research

independant research on the glibc heap implementation

Language:PythonStargazers:1Issues:1Issues:0

pwnable.xyz-My-exploits

My exploits for challenges on pwnable.xyz

Language:PythonStargazers:1Issues:0Issues:0

rootme-myexploits

my exploits for the App-system challenges on https://www.root-me.org/en/Challenges/App-System/?tri_co=titre

Language:BatchfileStargazers:1Issues:1Issues:0

pwnable.tw

My exploits for challenges on pwnable.tw

Language:PythonStargazers:0Issues:2Issues:0

2020submissions

Pwn2Win CTF 2020 flag submissions

Stargazers:0Issues:0Issues:0

adworld-wargame

my exploits for the pwn challenges on https://adworld.xctf.org.cn/task

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

crackmes.one-mysols

A collection of my solutions for crackmes on crackmes.one

Language:CStargazers:0Issues:1Issues:0

CTFwiki-writeups

My writeups for challenges on CTFwiki

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

File-exploitation

File structure based exploitation techniques in Glibc

Language:CStargazers:0Issues:0Issues:0

Hakerrank-Linux-Shell

My solutions for challenges on Hackerrank for Linux shell

Language:ShellStargazers:0Issues:1Issues:0

ldd3

Linux Device Drivers 3 examples updated to work in recent kernels

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LeetCode-Swift

Solutions to LeetCode by Swift

Language:SwiftLicense:MITStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

pwnable.kr

My exploits for challenges on pwnable.kr

Language:CStargazers:0Issues:1Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Software-Exploitation-on-Linux

Software exploits for x86 and x64 based C programs

Stargazers:0Issues:0Issues:0
Language:Vim scriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0