clf (clingfei)

clingfei

Geek Repo

Company:University of the Chinese Academy of Science

Location:Beijing, China

Home Page:https://fail.lingfei.xyz

Github PK Tool:Github PK Tool

clf's starred repositories

gosec

Go security checker

Language:GoLicense:Apache-2.0Stargazers:7664Issues:88Issues:433

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3226Issues:227Issues:13

llvm-tutor

A collection of out-of-tree LLVM passes for teaching and learning

Language:C++License:MITStargazers:2877Issues:55Issues:59

Elkeid

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practices.

Hypervisor-From-Scratch

Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1772Issues:54Issues:34

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:1769Issues:69Issues:27

shadowrocket-rules

小火箭规则🚀,小火箭配置,shadowrocket规则,shadowrocket rules,最全面的直连(DIRECT)、代理(PROXY)、屏蔽(REJECT)规则,自动构建,每日更新

craftinginterpreters_zh

手撸解释器教程《Crafting Interpreters》中文翻译

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1283Issues:29Issues:43

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

genode

Genode OS Framework

Language:C++License:NOASSERTIONStargazers:1047Issues:82Issues:5066

awesome-llvm

A curated list of awesome LLVM (including Clang, etc) related resources.

Language:PythonStargazers:478Issues:20Issues:0

cs420

KAIST CS420: Compiler Design (2023 Spring)

PerfSpect

System performance characterization tool based on linux perf

Language:PythonLicense:BSD-3-ClauseStargazers:323Issues:19Issues:17

KoviD

Linux kernel rootkit

Language:CLicense:NOASSERTIONStargazers:238Issues:11Issues:17

instrew

A high performance LLVM-based dynamic binary instrumentation framework

Language:CLicense:LGPL-2.1Stargazers:227Issues:14Issues:10

TCP_option_address

A kernel module to obtain source IP address in the TCP option section.

Language:CLicense:GPL-2.0Stargazers:180Issues:17Issues:9

ved-ebpf

VED-eBPF: Kernel Exploit and Rootkit Detection using eBPF

Language:C++License:AGPL-3.0Stargazers:147Issues:7Issues:1

ved

Vault Exploit Defense

Language:CLicense:NOASSERTIONStargazers:121Issues:8Issues:2

linux-libos-tools

userspace tools for linux libos

Language:CLicense:GPL-2.0Stargazers:95Issues:15Issues:22

fiasco

The development version of the L4Re Microkernel

Language:C++License:GPL-2.0Stargazers:94Issues:20Issues:8

l4re-core

The core components of the L4Re operating system.

Language:C++License:GPL-2.0Stargazers:71Issues:15Issues:7

Linux-kernel-exploitation

My own collection about Linux kernel exploitation including CVEs, CTF challenges, papers and all other interesting things : )

Language:CLicense:GPL-2.0Stargazers:49Issues:1Issues:0

The-Man-Who-Changed-China-The-Life-and-Legacy-of-Jiang-Zemin

《他改变了**----***传》 在线文档 zip压缩包解压密码: JIANGZEMIN

License:GPL-3.0Stargazers:32Issues:1Issues:0

CubicleOS

Compartmentalised monolithic library OS

Language:LLVMLicense:MITStargazers:19Issues:5Issues:2
Language:C++License:MITStargazers:3Issues:5Issues:0