bsauce's starred repositories

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3180Issues:0Issues:0

KoviD

Linux kernel rootkit

Language:CLicense:NOASSERTIONStargazers:230Issues:0Issues:0

qemu_blog

A series of posts about QEMU internals:

License:GPL-2.0Stargazers:1325Issues:0Issues:0
Language:PythonLicense:MITStargazers:159Issues:0Issues:0

hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

Language:JavaScriptLicense:MITStargazers:594Issues:0Issues:0

OSSGadget

Collection of tools for analyzing open source packages.

Language:C#License:MITStargazers:310Issues:0Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonStargazers:2413Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1915Issues:0Issues:0

awesome-privilege-escalation

A curated list of awesome privilege escalation

Stargazers:1164Issues:0Issues:0

systrack

📡🐧 Linux kernel syscall implementation tracker

Language:PythonLicense:GPL-3.0Stargazers:181Issues:0Issues:0

learn-kvm

Qemu KVM(Kernel Virtual Machine)学习笔记

Language:CStargazers:1085Issues:0Issues:0

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:724Issues:0Issues:0

awesome-rust-security

Curated list of awesome projects and resources related to Rust and computer security

Language:RustLicense:MITStargazers:353Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:724Issues:0Issues:0

awesome-k8s-security

A curated list for Awesome Kubernetes Security resources

Stargazers:1897Issues:0Issues:0

CVE

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

Language:CStargazers:226Issues:0Issues:0

mlta

TypeDive: Multi-Layer Type Analysis (MLTA) for Refining Indirect-Call Targets

Language:C++License:MITStargazers:73Issues:0Issues:0
Language:CStargazers:76Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1545Issues:0Issues:0

llvm-tutor

A collection of out-of-tree LLVM passes for teaching and learning

Language:C++License:MITStargazers:2833Issues:0Issues:0

kasper

Kasper: Scanning for Generalized Transient Execution Gadgets in the Linux Kernel

Language:CLicense:Apache-2.0Stargazers:53Issues:0Issues:0

Container-escape-exps

Container (Docker) escape exploits

Language:CStargazers:47Issues:0Issues:0

kernel_new_features

一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等

Language:CStargazers:1669Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1938Issues:0Issues:0

nju-software-analysis-homework

南京大学《软件分析》课程课后作业(非Bamboo) NJU's software analysis homework; ... Not official, just a reference

Language:JavaLicense:MITStargazers:282Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:1198Issues:0Issues:0

healer

Kernel fuzzer inspired by Syzkaller.

Language:RustLicense:Apache-2.0Stargazers:260Issues:0Issues:0

lkrg-bypass

LKRG bypass methods

Language:CStargazers:69Issues:0Issues:0

ctf_writeup

CTF writeups from Balsn

Language:HTMLStargazers:474Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

License:MITStargazers:853Issues:0Issues:0