ling's repositories

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

hello-gcc-plugin

A gcc plugin skeleton to play with

Language:C++Stargazers:0Issues:1Issues:0

KdExploitMe

A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

ksymhunter

Routines for hunting down kernel symbols.

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

RIPE

Buffer overflow testbed, research paper published at ACSAC 2011

Language:CLicense:MITStargazers:0Issues:0Issues:0

test

this is a test project

Language:CStargazers:0Issues:1Issues:0