fade-vivida's repositories

CTF

CTF

Language:PythonStargazers:2Issues:0Issues:0

file_format_pic

File formats explanations, logos redrawing...

Language:AssemblyStargazers:1Issues:0Issues:0

glibc-source-code-study

libc及linux源码学习

Language:HTMLStargazers:1Issues:0Issues:0

slub_debug_plugin

gdb plugin for linux kernel to debug slub

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

afl

american fuzzy lop (copy of the source code for easy access)

Language:CStargazers:0Issues:0Issues:0

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,来编写一款自己的远控(正在编写),项目采用VS2017

Language:C++Stargazers:0Issues:0Issues:0

cheatsheet

华顺信安技术羊皮卷

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ghidra_kernelcache

a Ghidra framework for iOS kernelcache reverse engineering

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

mywinpwn

my windows pwntools

Language:PythonStargazers:0Issues:0Issues:0

ohmyzsh

🙃 A delightful community-driven (with 2,000+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

License:MITStargazers:0Issues:0Issues:0

p4-team-ctf

Ctf solutions from p4 team

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

v8

The official mirror of the V8 Git repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

writeup

CTF challenges writeup

Language:HTMLStargazers:0Issues:0Issues:0

zerosum_CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0