KKKRGZ's starred repositories

awesome-free-chatgpt

🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.

Language:PythonLicense:MITStargazers:17269Issues:0Issues:0

SSR-V2ray-Trojan

机场推荐与机场评测

Stargazers:2802Issues:0Issues:0

IDAPluginList

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

Language:C++Stargazers:231Issues:0Issues:0

kernelpwn

kernel-pwn and writeup collection

Language:CLicense:MITStargazers:536Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5469Issues:0Issues:0

cpplox

C++ implementation of the lox toy language used from the crafting interpreters book (http://www.craftinginterpreters.com/)

Language:C++License:MITStargazers:31Issues:0Issues:0

awesome-fuzzing

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Stargazers:803Issues:0Issues:0

polaris_ctf_collection

用于备份CTF比赛题目,仅队内复现使用

Stargazers:16Issues:0Issues:0
Language:HTMLStargazers:11Issues:0Issues:0

PwnSandboxForCTF

Yet another sandbox for CTF challenge in AWD mode

Language:PythonLicense:GPL-3.0Stargazers:92Issues:0Issues:0

awesome-embedded-and-iot-security

A curated list of awesome embedded and IoT security resources.

License:CC0-1.0Stargazers:1670Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10384Issues:0Issues:0

DVRF

The Damn Vulnerable Router Firmware Project

Language:HTMLStargazers:663Issues:0Issues:0

IoT_Sec_Tutorial

IoT安全教程

Language:CStargazers:269Issues:0Issues:0

hexo-theme-oranges

🍊A simple hexo theme of minimalism

Language:JavaScriptLicense:MITStargazers:492Issues:0Issues:0

CTF

Something about CTF and vulnerability environment, mainly about kernel exploit.

Language:CStargazers:44Issues:0Issues:0

cxmooc-tools

一个 超星(学习通)/智慧树(知到)/**大学mooc 学习工具,火狐,谷歌,油猴支持.全自动任务,视频倍速秒过,作业考试题库,验证码自动打码(੧ᐛ੭挂科模式,启动)

Language:TypeScriptLicense:MITStargazers:2335Issues:0Issues:0

llvm_opt

Code optimization, course cscd70,

Language:C++Stargazers:1Issues:0Issues:0
Language:PythonStargazers:24Issues:0Issues:0

muslheap

a GDB plug-in for inspecting mallocng

Language:PythonLicense:MITStargazers:46Issues:0Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:CLicense:NOASSERTIONStargazers:11152Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3404Issues:0Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

Language:CLicense:GPL-3.0Stargazers:3395Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1115Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4864Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:615Issues:0Issues:0

MIT6.828

实现一个操作系统内核

Language:CStargazers:1749Issues:0Issues:0

linux_kernel_wiki

linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频

Stargazers:5210Issues:0Issues:0

linux-insides-zh

Linux 内核揭秘

Language:PythonLicense:NOASSERTIONStargazers:7025Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5192Issues:0Issues:0