F-Alpha5's starred repositories

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Language:AssemblyLicense:MITStargazers:30504Issues:747Issues:0

fromthetransistor

From the Transistor to the Web Browser, a rough outline for a 12 week course

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3191Issues:231Issues:13

Learning-C

A series of mini-projects used to learn C for beginners

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1347Issues:66Issues:0

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1213Issues:31Issues:19

duckyPad

Do-It-All Mechanical Macropad

twikit

Twitter API Scraper | Without an API key | Twitter Internal API | Free | Twitter scraper | Twitter Bot

Language:PythonLicense:MITStargazers:1024Issues:16Issues:120

C-from-Scratch

A roadmap to learn C from Scratch

Language:CStargazers:370Issues:7Issues:0

pareas

GPU-accelerated compiler

gwpsan

GWPSan: Sampling-Based Sanitizer Framework

Language:C++License:Apache-2.0Stargazers:293Issues:11Issues:1

golfclub

Binary Golf Examples and Resources

Language:AssemblyStargazers:243Issues:6Issues:0

pwn-notes

My notes on pwn

License:GPL-3.0Stargazers:240Issues:0Issues:3

usb-hacking

Materials for my USB hacking talk and a collection of related links

License:CC-BY-4.0Stargazers:232Issues:12Issues:0

Browser-pwn

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Language:C++Stargazers:174Issues:6Issues:0

CTI-Analyst-Challenge

An analytical challenge created to test junior analysts looking to try performing proactive and reactive cyber threat intelligence.

Chrome-Android-and-Windows-0day-RCE-SBX

Chrome Android and Windows 0day RCE+SBX.. DPRK

Language:JavaScriptStargazers:147Issues:8Issues:0

CTF-browser-challenges

Collection of browser challenges

Language:JavaScriptStargazers:116Issues:0Issues:0

CVE-2022-4262

Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.

Language:Objective-CStargazers:85Issues:5Issues:0

CVE-2024-29943

A Pwn2Own SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE

Language:JavaScriptStargazers:79Issues:1Issues:0

CVE-2023-6702

Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)

Language:HTMLStargazers:65Issues:2Issues:0

v8-design-docs

collection of V8 design documents

Language:JavaScriptStargazers:31Issues:4Issues:0
Stargazers:13Issues:0Issues:0

ctftime_pwn

All PWN-oriented (X-DEV/RE) CTFs from http://CTFTIME.org (organized in an excel sheet) 2016-2022 CTFs

challenge-creation

challenges that i have made

Language:CStargazers:5Issues:1Issues:0