Strforexc

Strforexc

Geek Repo

Company:HomeStay

Location:moon

Github PK Tool:Github PK Tool

Strforexc's starred repositories

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:26777Issues:0Issues:0

cve-2024-6387-poc

a signal handler race condition in OpenSSH's server (sshd)

Stargazers:427Issues:0Issues:0

Real-World-CTF-6th-Challenges

attachments and (some) writeups/source code for RWCTF 6th

Stargazers:104Issues:0Issues:0

sig-database

IDA FLIRT Signature Database

Stargazers:817Issues:0Issues:0

awesome-cheatsheets

超级速查表 - 编程语言、框架和开发工具的速查表,单个文件包含一切你需要知道的东西 :zap:

Language:ShellLicense:MITStargazers:10963Issues:0Issues:0

selfstudy

general education

Stargazers:48Issues:0Issues:0

rust-rosetta

Implementing Rosetta Code problems in Rust.

Language:RustLicense:UnlicenseStargazers:713Issues:0Issues:0

linux-kernel-enriched-corpus

Linux Kernel Fuzzer Corpus

Language:PythonLicense:MITStargazers:126Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5191Issues:0Issues:0
License:Apache-2.0Stargazers:28Issues:0Issues:0
Language:PythonStargazers:60Issues:0Issues:0

KernelGPT

KernelGPT: Enhanced Kernel Fuzzing via Large Language Models

Language:C++Stargazers:46Issues:0Issues:0
Stargazers:4Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5456Issues:0Issues:0

hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

Language:JavaScriptLicense:MITStargazers:593Issues:0Issues:0

pwnkernel

Kernel development & exploitation practice environment.

Language:CLicense:BSD-2-ClauseStargazers:205Issues:0Issues:0

kernel_obj_finder

Simple script to find kernel objects of a certain size in the Linux kernel

Language:ShellStargazers:102Issues:0Issues:0

KHeaps

Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability

Language:CLicense:MITStargazers:70Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5185Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:1197Issues:0Issues:0

gef-extras

Extra goodies for GEF to (try to) make GDB suck even less

Language:PythonLicense:MITStargazers:148Issues:0Issues:0

awesome-productivity-cn

绝妙的个人生产力(Awesome Productivity - Chinese version)

License:CC0-1.0Stargazers:2613Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:4735Issues:0Issues:0

hamulete

🏔️国立**大学、新加坡国立大学、早稻田大学、东京大学,**研究院(**)以及**重点高校及科研机构,社科、经济、数学、博弈论、哲学、系统工程类学术论文等知识库。

Language:PythonStargazers:8827Issues:0Issues:0

LxgwWenKai

An open-source Chinese font derived from Fontworks' Klee One. 一款开源中文字体,基于 FONTWORKS 出品字体 Klee One 衍生。

Language:BatchfileLicense:OFL-1.1Stargazers:16957Issues:0Issues:0

WinPwn

Windows Pwnable Study

Language:PythonStargazers:300Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3250Issues:0Issues:0

everyone-can-use-english

人人都能用英语

Language:TypeScriptLicense:MPL-2.0Stargazers:21673Issues:0Issues:0

linux-insides-zh

Linux 内核揭秘

Language:PythonLicense:NOASSERTIONStargazers:7022Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:616Issues:0Issues:0