bittorrent3389's repositories

trinity

Linux system call fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

syms2elf

A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cve-2016-0728

a exploit for cve-2016-0728

Language:CStargazers:7Issues:0Issues:0

progressbar

a c code progressbar

Language:CStargazers:0Issues:0Issues:0

kaslr-bypass-via-prefetch

A proof-of-concept KASLR bypass for the Linux kernel via timing prefetch

Language:CStargazers:0Issues:0Issues:0

CVE-2016-2384

CVE-2016-2384 proof-of-concept exploit

Language:CStargazers:0Issues:0Issues:0

acm-cheat-sheet

Acm Cheat Sheet

Language:TeXStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

roputils

A Return-oriented Programming toolkit

Language:PythonStargazers:0Issues:0Issues:0

redstar-tools

Tools for Red Star OS (붉은별)

Language:ShellStargazers:0Issues:0Issues:0

mysqldump-php

PHP version of Linux's mysqldump in terminal "$ mysqldump -u username -p...".

Language:PHPStargazers:0Issues:0Issues:0

ldt_test

Sample code for exercising __NR_modify_ldt syscall on Linux 32-bit and 64-bit.

Language:CStargazers:0Issues:0Issues:0

104_shielda_backup

104年度金盾奬題目&解題備份

Language:HTMLStargazers:0Issues:0Issues:0

ctf

Stuff from CTF contests

Language:CStargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0

vrbt-project

Automatically exported from code.google.com/p/vrbt-project

Language:JavaStargazers:0Issues:0Issues:0

kasan

KernelAddressSanitizer, a fast memory error detector for the Linux kernel

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

kgdb-android

Patches to the Nexus 6 (Shamu) kernel source to allow KGDB over serial debug cable

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

buddy_slub

the buddy and slub algorithm from linux kernel

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE2014-3153

cve2014-3153 exploit for ubuntu x86

Language:CStargazers:0Issues:0Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:0Issues:0Issues:0

showidt64

This is a Linux Kernel Module for showing IDT table on x86-64

Language:CStargazers:0Issues:0Issues:0

USB-Emulation

Emulates USB Devices In Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MiniHyperVisorProject

IntelVT-X nice feature -> tool

Language:C++Stargazers:0Issues:0Issues:0

two-scoops-of-django-1.6

Tracking thoughts and feature requests for Two Scoops of Django 1.6

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Exploits

Some of my highlighted exploits

Language:CStargazers:0Issues:0Issues:0