gleaming0

gleaming0

Geek Repo

Github PK Tool:Github PK Tool


Organizations
CISC-24

gleaming0's starred repositories

msFuzz

Targeting Windows Kernel Driver Fuzzer

Language:MakefileLicense:MITStargazers:113Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:4Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:1189Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2506Issues:0Issues:0

SamsungCTF

Challenges and writeups from SamsungCTF

Language:PythonStargazers:92Issues:0Issues:0

seminar

BCG Lab seminar

Stargazers:3Issues:0Issues:0

portswigger-websecurity-academy

Writeups for PortSwigger WebSecurity Academy

Language:PythonStargazers:239Issues:0Issues:0

IoT-Botnet-Attack-Detection-Module

Development of Botnet Detection Module for Traffic-Based IoT Devices Using Deep Learning

Language:PythonStargazers:13Issues:0Issues:0

Spring4Shell-POC

Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit

Language:PythonStargazers:310Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17071Issues:0Issues:0

TeamItalyCTF-2022

Source code and documentation for TeamItaly CTF 2022 challenges

Language:PythonLicense:GPL-3.0Stargazers:40Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:948Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Language:PythonLicense:MITStargazers:1774Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6304Issues:0Issues:0

BlueKeep

Proof of concept for CVE-2019-0708

Language:PythonStargazers:1171Issues:0Issues:0
Language:JavaStargazers:2Issues:0Issues:0

21_PF023

한이음 2021 프로보노 - 청각장애인 부모를 위한 신생아 돌연사 방지 시스템

Language:JavaStargazers:2Issues:0Issues:0

Exploit-Exercises-Protostar

Solutions for Exploit-Exercises Protostar

Stargazers:73Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6741Issues:0Issues:0
Language:JavaScriptStargazers:3Issues:0Issues:0