Alexander Fink (alfink)

alfink

Geek Repo

Company:@bitahoy

Location:Germany

Home Page:https://alfink.de

Twitter:@_alfink_

Github PK Tool:Github PK Tool


Organizations
bitahoy
saarsec

Alexander Fink's starred repositories

awesome-ebpf

A curated list of awesome projects related to eBPF.

License:CC0-1.0Stargazers:4076Issues:0Issues:0

xdp-tutorial

XDP tutorial

Language:CStargazers:2366Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42101Issues:0Issues:0

ubuntu-wsl2-systemd-script

[Does not work anymore!] Script to enable systemd support on current Ubuntu WSL2 images

Language:ShellStargazers:1562Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7274Issues:0Issues:0

weird_proxies

Reverse proxies cheatsheet

Language:PythonStargazers:1746Issues:0Issues:0

gixy

Nginx configuration static analyzer

Language:PythonLicense:NOASSERTIONStargazers:8223Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:3024Issues:0Issues:0

awesome-embedded-and-iot-security

A curated list of awesome embedded and IoT security resources.

License:CC0-1.0Stargazers:1691Issues:0Issues:0

pwndra

A collection of pwn/CTF related utilities for Ghidra

Language:PythonLicense:Apache-2.0Stargazers:653Issues:0Issues:0

linux-kernel-module-rust

Framework for writing Linux kernel modules in safe Rust

Language:RustLicense:GPL-2.0Stargazers:1330Issues:0Issues:0

ctf

realworld ctf live stream

Language:PythonStargazers:74Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:805Issues:0Issues:0

ghidra-fidb-repo

Ghidra Function ID dataset repository

License:MITStargazers:170Issues:0Issues:0
Language:PythonLicense:BSD-2-ClauseStargazers:580Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1947Issues:0Issues:0

ghidra-scripts

ghidra stuff

Language:JavaStargazers:9Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1765Issues:0Issues:0

ghidra_darknight

DarkNight theme for Ghidra

Language:PythonStargazers:124Issues:0Issues:0

main_arena_offset

A simple shell script to get main_arena offset of a given libc

Language:ShellLicense:Apache-2.0Stargazers:107Issues:0Issues:0

pwn_repo

To store some CTF_pwn_bins and exploits for self-practice

Language:PythonStargazers:419Issues:0Issues:0

xarch_shellcode

Cross Architecture Shellcode in C

Language:CStargazers:195Issues:0Issues:0

villoc

Visualization of heap operations.

Language:PythonLicense:MITStargazers:600Issues:0Issues:0

aSiagaming

My Chrome and Safari exploit code + write-up repo

Language:JavaScriptStargazers:527Issues:0Issues:0

Research

General Research Repository - Only updated when I feel like it

Stargazers:28Issues:0Issues:0

slides

won't maintain

License:GPL-3.0Stargazers:122Issues:0Issues:0

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:976Issues:0Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1551Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1689Issues:0Issues:0

pwndocker

A docker environment for pwn in ctf

Language:DockerfileLicense:GPL-3.0Stargazers:720Issues:0Issues:0