Hausferd's repositories

ctf-wiki

CTF Wiki Online

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CTF_SPECIAL_TRAINING_CAMP

《 CTF 特训营 》一书练习文件

Language:PythonStargazers:1Issues:0Issues:0
Language:HTMLStargazers:1Issues:0Issues:0

2018-BlackHat-Tools-List

2018 BlackHat Tools List

Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

ARTist

ARTist's core implementation meant to be included in the art project. Provides ARTist APIs and boilerplate code for modules.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

aSiagaming

Chrome, Safari Exploitation

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-exploit-development

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

License:MITStargazers:0Issues:1Issues:0

Bluedroid

PoCs of Vulnerabilities on Bluedroid

Language:CStargazers:0Issues:0Issues:0

BVED

Browser Vulnerability Exploit DB(浏览器漏洞PoC数据库)

Language:HTMLStargazers:0Issues:0Issues:0

ctf

CTF (Capture The Flag) writeups, code snippets, notes, scripts

Language:PythonStargazers:0Issues:0Issues:0

CTF-1

A writeup summary for CTF competitions, problems.

Language:CStargazers:0Issues:0Issues:0

CTF-2

some experience in CTFs

Language:PythonStargazers:0Issues:0Issues:0

Exploit-Exercises-Nebula

Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门

Stargazers:0Issues:0Issues:0

fusion-1

exploit exercises fusion challenge

Language:CStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

heap-exploitation

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

Language:CStargazers:0Issues:0Issues:0

heap-viewer

An IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

heaphopper

HeapHopper is a bounded model checking framework for Heap-implementations

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

linux-exploit-development-tutorial

a series tutorial for linux exploit development to newbie.

Language:CStargazers:0Issues:0Issues:0

linux-kernel-defence-map

Linux Kernel Defence Map

Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

mediacodecoob

Infoleak and PC control poc for CVE-2015-6620 (24445127), I'll add after conference

Language:C++Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

proxmark3

Proxmark 3

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RFSec-ToolKit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.

Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Stargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0