cru5h0's starred repositories

Language:C++License:Apache-2.0Stargazers:50Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:18Issues:0Issues:0

conf-presentations

Quarkslab conference talks

Stargazers:254Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:620Issues:0Issues:0

Disclosures

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Language:HTMLStargazers:410Issues:0Issues:0

mali

Everything we learnt from hacking Arm Mali GPUs.

Language:ShellLicense:BSD-3-ClauseStargazers:112Issues:0Issues:0

fzf

:cherry_blossom: A command-line fuzzy finder

Language:GoLicense:MITStargazers:62801Issues:0Issues:0

gdb-static

Public repository of statically compiled GDB and GDBServer

License:MITStargazers:309Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:2536Issues:0Issues:0

cve-2023-33476

Exploits for a heap overflow in MiniDLNA <=1.3.2 (CVE-2023-33476)

Language:CStargazers:15Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10164Issues:0Issues:0

CVE

A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

Language:CStargazers:227Issues:0Issues:0

Heimdall

Heimdall is a cross-platform open-source tool suite used to flash firmware (aka ROMs) onto Samsung Galaxy devices.

Language:C++License:MITStargazers:2518Issues:0Issues:0

yakpro-po

YAK Pro - Php Obfuscator

Language:PHPLicense:NOASSERTIONStargazers:1256Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2076Issues:0Issues:0

slam

Spectre based on Linear Address Masking

Language:CLicense:GPL-3.0Stargazers:63Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1094Issues:0Issues:0

Callisto

Callisto - An Intelligent Binary Vulnerability Analysis Tool

Language:PythonStargazers:342Issues:0Issues:0

ChatGPTScanner

A white box code scan powered by ChatGPT

Language:GoStargazers:225Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.

Language:PythonStargazers:936Issues:0Issues:0

CVE-2021-1961

Exploit code for CVE-2021-1961

Language:CLicense:GPL-3.0Stargazers:104Issues:0Issues:0

Xiaomi_Kernel_OpenSource

Xiaomi Mobile Phone Kernel OpenSource

Stargazers:8608Issues:0Issues:0
Language:CStargazers:18Issues:0Issues:0
Stargazers:55Issues:0Issues:0

setools-android

Unofficial port of setools to Android with additional sepolicy-inject utility included

Language:CLicense:NOASSERTIONStargazers:243Issues:0Issues:0

kernel-hardening-checker

A tool for checking the security hardening options of the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:1613Issues:0Issues:0

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:600Issues:0Issues:0

DirtyPipe-Android

Dirty Pipe root exploit for Android (Pixel 6)

Language:CStargazers:746Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:5394Issues:0Issues:0
Language:PythonStargazers:8Issues:0Issues:0