MμElnova (MuelNova)

MuelNova

Geek Repo

Company:BUPT

Location:Isekai

Home Page:https://n.ova.moe

Twitter:@NovaNoir_

Github PK Tool:Github PK Tool


Organizations
NovaNoirBot

MμElnova's starred repositories

bat

A cat(1) clone with wings.

Language:RustLicense:Apache-2.0Stargazers:48091Issues:203Issues:1397

joplin

Joplin - the secure note taking and to-do app with synchronisation capabilities for Windows, macOS, Linux, Android and iOS.

Language:TypeScriptLicense:NOASSERTIONStargazers:44529Issues:480Issues:6423

cosmopolitan

build-once run-anywhere c library

hono

Web framework built on Web Standards

Language:TypeScriptLicense:MITStargazers:17421Issues:59Issues:1154

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:16130Issues:100Issues:396

esp-idf

Espressif IoT Development Framework. Official development framework for Espressif SoCs.

Language:CLicense:Apache-2.0Stargazers:13082Issues:493Issues:12249

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7384Issues:186Issues:1892

btrfs

WinBtrfs - an open-source btrfs driver for Windows

Language:CLicense:LGPL-3.0Stargazers:5614Issues:136Issues:589

redroid-doc

redroid (Remote-Android) is a multi-arch, GPU enabled, Android in Cloud solution. Track issues / docs here

toolong

A terminal application to view, tail, merge, and search log files (plus JSONL).

Language:PythonLicense:MITStargazers:3031Issues:11Issues:40

klee

KLEE Symbolic Execution Engine

Language:C++License:NOASSERTIONStargazers:2520Issues:106Issues:600

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

CSSummerCamp2024

2024年计算机保研夏令营&冬令营通知

awesome-privilege-escalation

A curated list of awesome privilege escalation

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

review-2023

二〇二三年的年终总结都写好了吗?

idapython-cheatsheet

Scripts and cheatsheets for IDAPython

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:642Issues:32Issues:0

anime-segmentation

high-accuracy segmentation for anime character

Language:PythonLicense:Apache-2.0Stargazers:605Issues:4Issues:13

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:314Issues:5Issues:64

firmeye

IoT固件漏洞挖掘工具

Language:PythonLicense:GPL-3.0Stargazers:218Issues:7Issues:0

blue-archive

碧蓝档案的档案。我们期待着更多老师的加入,欢迎通过邮件、B站私信或 discussion 联系我们

Language:TypeScriptLicense:AGPL-3.0Stargazers:212Issues:2Issues:141

write-ups

Write-ups for various CTF

Language:PythonLicense:GPL-3.0Stargazers:166Issues:9Issues:3

CreateRemoteThreadPlus

CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.

Language:CLicense:GPL-3.0Stargazers:125Issues:2Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:117Issues:6Issues:4

jsmug

A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON

Language:CStargazers:108Issues:2Issues:0

KHeaps

Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability

Language:CLicense:MITStargazers:70Issues:9Issues:1

KRover

A Symbolic Execution Engine for Dynamic Kernel Analysis

Language:CStargazers:17Issues:1Issues:0

about-page

Just a personal page

Language:HTMLLicense:MITStargazers:9Issues:1Issues:0

eap_pwn

poc of CVE-2023-52160

Language:CLicense:NOASSERTIONStargazers:6Issues:1Issues:0