ke0z's repositories

VulChatGPT

Use IDA PRO HexRays decompiler with OpenAI(ChatGPT) to find possible vulnerabilities in binaries

ctftime_pwn

All PWN-oriented (X-DEV/RE) CTFs from http://CTFTIME.org (organized in an excel sheet) 2016-2022 CTFs

IDA-Wine

IDA PRO patched Dlls to work with wine + Python (for plugins)

exploit_me_arm_solutions

https://github.com/bkerler/exploit_me solving using Qiling, GDB(pwndbg), IDA Pro

Language:PythonStargazers:3Issues:2Issues:0

HookThatBin

A Binary/Malware hooker

Language:C#Stargazers:2Issues:0Issues:0

HackersCave4StaticAndroidSec

A comprehensive resource for Android static analysis and vulnerability assessment. Tutorials, tools, and resources for identifying and mitigating security vulnerabilities in Android applications.

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

IR-PlayBook

Incidence Response PlayBook

License:GPL-3.0Stargazers:0Issues:0Issues:0

ke0z

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

solidity

Solidity, the Smart Contract Programming Language

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0