Nondurung (aht7525)

aht7525

Geek Repo

Company:선린인터넷고등학교

Location:Incheon, Korea

Home Page:aht7525.com

Twitter:@Julse

Github PK Tool:Github PK Tool

Nondurung's starred repositories

gdb-static

Public repository of statically compiled GDB and GDBServer

License:MITStargazers:308Issues:0Issues:0

ChatGDB

Harness the power of ChatGPT inside the GDB or LLDB debugger!

Language:PythonLicense:MITStargazers:902Issues:0Issues:0

the-algorithm

Source code for Twitter's Recommendation Algorithm

Language:ScalaLicense:AGPL-3.0Stargazers:61804Issues:0Issues:0

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry.

Language:SolidityStargazers:5015Issues:0Issues:0

agentic

AI agent stdlib that works with any LLM and TypeScript AI SDK.

Language:TypeScriptLicense:MITStargazers:16062Issues:0Issues:0

ipyida

IPython console integration for IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:701Issues:0Issues:0

nogil

Multithreaded Python without the GIL

Language:PythonLicense:NOASSERTIONStargazers:2891Issues:0Issues:0
Language:PythonStargazers:70Issues:0Issues:0

electron-code-editor

:zap: A tiny code editor based on Electron, in ~100 lines of code

Language:JavaScriptLicense:CC0-1.0Stargazers:158Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:10397Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7054Issues:0Issues:0

PwnyLand

A stacked docker environment for solving CTF PWN challenges.

Language:DockerfileStargazers:10Issues:0Issues:0

pm

Everything there is to know about Flashbots

Stargazers:2521Issues:0Issues:0

Newbie-Guideline

컴퓨터과학/공학 신입생 및 비전공자 신입을 위한 지침서

License:GPL-3.0Stargazers:1726Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:438Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:2439Issues:0Issues:0

pwn--

pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features (17->26)

Language:C++License:MITStargazers:118Issues:0Issues:0
Language:PythonStargazers:111Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13678Issues:0Issues:0

h2c

http2client

Language:GoLicense:Apache-2.0Stargazers:272Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:2565Issues:0Issues:0

arm_now

arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.

Language:PythonLicense:MITStargazers:862Issues:0Issues:0

awesome-blockchain-kor

<블록체인의 정석 The Art of Blockchain>, <하이퍼레저 블록체인 개발 Hands-On Blockchain with Hyperledger> 소스코드 및 참고자료 저장소

Language:PythonStargazers:296Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6702Issues:0Issues:0

thefuck

Magnificent app which corrects your previous console command.

Language:PythonLicense:MITStargazers:83879Issues:0Issues:0

bn-fish-disassembler

A Binary Ninja plugin to disassemble bytecode for PlaidCTF 2020 challenge "That's a Lot of Fish"

Language:PythonStargazers:10Issues:0Issues:0

v8-starter-guide

Chrome V8 exploit guide for starter from build to exploit in Korean. If This has incorrect information, Please let me know, Chrome V8 Exploit 공부를 시작하는 사람들을 위한 Build부터 Exploit까지 한국어 가이드. 공부하면서 적어본 것이라 틀린 정보가 많습니다. 있다면 알려주세요!

Stargazers:146Issues:0Issues:0
Language:JavaScriptStargazers:9Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1938Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:803Issues:0Issues:0