david942j

david942j

Geek Repo

Company:Google

Location:Taiwan

Home Page:http://david942j.com

Twitter:@david942j

Github PK Tool:Github PK Tool

david942j's repositories

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:2015Issues:27Issues:33

seccomp-tools

Provide powerful tools for seccomp analysis

Language:RubyLicense:MITStargazers:955Issues:16Issues:21

kvm-kernel-example

Examples for: Learning KVM - implement your own kernel

ctf-writeups

Collection of scripts and writeups

heapinfo

An interactive memory info for pwning / exploiting

Language:RubyLicense:MITStargazers:100Issues:7Issues:7

gdb-ruby

It's time for Ruby lovers to use Ruby in gdb, and gdb in Ruby!

Language:RubyLicense:MITStargazers:64Issues:5Issues:9

rbelftools

ELF parser library implemented in pure Ruby!

Language:RubyLicense:MITStargazers:45Issues:4Issues:3

patchelf.rb

ELF patcher implemented in pure Ruby!

Language:RubyLicense:MITStargazers:25Issues:3Issues:8

honest

Are your installed packages _really_ the same as you saw on GitHub?

Language:ShellLicense:Apache-2.0Stargazers:24Issues:4Issues:1

crabstone

crabstone is a Ruby binding to the capstone disassembly library by Nguyen Anh Quynh

Language:RubyLicense:NOASSERTIONStargazers:18Issues:3Issues:7

memory_io

Read/Write structures in memory easily

Language:RubyLicense:MITStargazers:9Issues:2Issues:0
Language:PythonStargazers:5Issues:2Issues:0

ayu-dark.pry-theme

Let your pry look much better!

Language:RubyStargazers:4Issues:2Issues:0
Language:C++Stargazers:3Issues:2Issues:0

youtubeblock

Don't like YouTube's recommendation? Just skip it!

Language:JavaScriptLicense:Apache-2.0Stargazers:3Issues:0Issues:0
Language:CStargazers:0Issues:3Issues:0

35c3ctf

Source code and exploits for some 35c3ctf challenges.

Language:CStargazers:0Issues:2Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:0Issues:0Issues:0

EscapeMe

TokyoWestens CTF 4th 2018 EscapeMe challenge

Language:CStargazers:0Issues:2Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:0Issues:0Issues:0

ipwndfu

open-source jailbreaking tool for older iOS devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

pikachu-volleyball

Pikachu Volleyball implemented into JavaScript by reverse engineering the original game

Language:JavaScriptStargazers:0Issues:1Issues:0

pikachu-volleyball-p2p-online

Pikachu Volleyball peer-to-peer online via WebRTC data channels

Language:JavaScriptStargazers:0Issues:1Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:3Issues:0

pyelftools

Parsing ELF and DWARF in Python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:3Issues:0

ropstar

Automatic exploit generation for simple linux pwn challenges.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SpectrePoC

Proof of concept code for the Spectre CPU exploit.

Language:CStargazers:0Issues:2Issues:0