m3w's repositories

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

chip

a simple tool to detect potential security threat in php code

Language:PHPStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

dress

add symbols back into a stripped ELF binary (~strip)

Language:CStargazers:0Issues:0Issues:0

dt_infect

ELF Shared library injector using DT_NEEDED precedence infection. Acts as a permanent LD_PRELOAD

Language:CStargazers:0Issues:0Issues:0

ecfs

extended core file snapshot format

Language:CStargazers:0Issues:0Issues:0

ELFParser

ELF File Parser

Language:CStargazers:0Issues:1Issues:0

ftrace

POSIX Function tracing

Language:CStargazers:0Issues:0Issues:0

ghidra-wasm-plugin

Ghidra Wasm plugin with disassembly and decompilation support

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

kdress

Transform vmlinuz into a fully debuggable vmlinux that can be used with /proc/kcore

Language:CStargazers:0Issues:0Issues:0

libfuse

The reference implementation of the Linux FUSE (Filesystem in Userspace) interface

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

libnftnl

Clone of git://git.netfilter.org/libnftnl

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

linux-re-101

A collection of resources for linux reverse engineering

Stargazers:0Issues:0Issues:0

linux_kernel_hacking

Linux Kernel Hacking

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

osx-re-101

A collection of resources for OSX/iOS reverse engineering.

Stargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

saruman

ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)

Stargazers:0Issues:0Issues:0

TripleCross-eBPF-rootkit-

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

wireguard-monolithic-historical

Historical monolithic WireGuard repository, split into wireguard-tools, wireguard-linux, and wireguard-linux-compat.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0