GKForFun

GKForFun

Geek Repo

Github PK Tool:Github PK Tool

GKForFun's repositories

Stargazers:0Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Stargazers:0Issues:0Issues:0

CVE-2022-21449-TLS-PoC

CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Domino_Fuzzer

Domato + Template based Fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTF

Something about CTF and vulnerability environment, mainly about kernel exploit.

Stargazers:0Issues:0Issues:0

golang_loader_assist

Making GO reversing easier in IDA Pro

License:GPL-3.0Stargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro & Binary Ninja

License:MITStargazers:0Issues:0Issues:0

Collect-Info-Research

a project to help you collect info every day.

Stargazers:0Issues:0Issues:0

openssl-key-exchange

A process for key negotiation using ECDH (Elliptic-Curve Diffie–Hellman)

License:MITStargazers:0Issues:0Issues:0

Android-Task-Injection

Task Hijacking in Android (somebody call it also StrandHogg vulnerability)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ArcHeap

ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives

Stargazers:0Issues:0Issues:0

stringsifter

A machine learning tool that automatically ranks strings based on their relevance for malware analysis.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecConArchive

Security Conference Archive

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

yingji

应急检测脚本

Language:PythonStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Writeups

国内各大CTF赛题及writeup整理

Language:PHPStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Blog

**科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)

Language:C++Stargazers:0Issues:0Issues:0

functionsimsearch

Some C++ example code to demonstrate how to perform code similarity searches using SimHashing.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

VulSeeker

VulSeeker: A Semantic Learning Based Vulnerability Seeker For Cross-Platform Binary

Language:PythonStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:0Issues:0

dll-Trojan

dll-Trojan

Language:C++Stargazers:0Issues:0Issues:0

cisco-snmp-rce

Cisco IOS SNMP RCE PoC

Language:PythonStargazers:0Issues:0Issues:0