YoungJoo Lee (LYoungJoo)

LYoungJoo

Geek Repo

Location:Seoul, Korea

Github PK Tool:Github PK Tool

YoungJoo Lee's starred repositories

awesome_windows_logical_bugs

collect for learning cases

Language:VBScriptStargazers:562Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6197Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4820Issues:0Issues:0

CVE-2018-8897

Arbitrary code execution with kernel privileges using CVE-2018-8897.

Language:C++License:BSD-3-ClauseStargazers:409Issues:0Issues:0
Language:CStargazers:41Issues:0Issues:0

TunnelService

SSH tunneling for accessing computers in NAT (can be used as RDP, WebServer, ...)

Language:BatchfileLicense:MITStargazers:5Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:804Issues:0Issues:0

v8-starter-guide

Chrome V8 exploit guide for starter from build to exploit in Korean. If This has incorrect information, Please let me know, Chrome V8 Exploit 공부를 시작하는 사람들을 위한 Build부터 Exploit까지 한국어 가이드. 공부하면서 적어본 것이라 틀린 정보가 많습니다. 있다면 알려주세요!

Stargazers:145Issues:0Issues:0

aSiagaming

My Chrome and Safari exploit code + write-up repo

Language:JavaScriptStargazers:526Issues:0Issues:0

Attacking-Edge-Through-the-JavaScript-Compiler

Attacking-Edge-Through-the-JavaScript-Compiler

Language:JavaScriptStargazers:88Issues:0Issues:0

wasm-reference-manual

WebAssembly Reference Manual

License:Apache-2.0Stargazers:582Issues:0Issues:0
Language:C++Stargazers:9Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5375Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2627Issues:0Issues:0

ctf

Ctf solutions from p4 team

Language:PythonStargazers:1759Issues:0Issues:0

sctf2018_qual

Samsung CTF 2018 Problems. https://research.samsung.com/sctf2018

Language:CStargazers:20Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:3258Issues:0Issues:0

100-gdb-tips

A collection of gdb tips. 100 maybe just mean many here.

Language:GoLicense:NOASSERTIONStargazers:2976Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4411Issues:0Issues:0

solved-hacking-problem

:heavy_check_mark: My solutions for CTF & wargame challenges

Language:HTMLStargazers:84Issues:0Issues:0

exploit_playground

Analysis of public exploits or my 1day exploits

Language:CStargazers:607Issues:0Issues:0

awesome-radare2

A curated list of awesome projects, articles and the other materials powered by Radare2

License:CC0-1.0Stargazers:690Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43695Issues:0Issues:0
Language:CLicense:UnlicenseStargazers:51Issues:0Issues:0

radare2-tutorial

Reverse Engineering using Radare2

Language:CStargazers:298Issues:0Issues:0
Language:WebAssemblyStargazers:56Issues:0Issues:0

ctf_writeup

CTF writeups from Balsn

Language:HTMLStargazers:474Issues:0Issues:0

ctfwriteup

ctfwriteup

Language:JavaScriptStargazers:25Issues:0Issues:0

rust-reversing-helper

Rust reversing helper script

Language:PythonStargazers:188Issues:0Issues:0

public-writeup

CTF write-ups by Plaid Parliament of Pwning

Language:PythonStargazers:759Issues:0Issues:0