Martin Clauß (martinclauss)

martinclauss

User data from Github https://github.com/martinclauss

Location:Bonn, Germany

GitHub:@martinclauss

Martin Clauß's repositories

syscall_number

This tool gives you the Linux system call number (32bit and 64bit x86) for a system call name (e.g., read, write, ...).

Language:PythonLicense:MITStargazers:26Issues:1Issues:1

exim-rce-cve-2018-6789

This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.

linux-kernel-debugging

Easy to use environment to debug / explore the inner workings of the Linux kernel.

Language:ShellLicense:MITStargazers:8Issues:1Issues:1

aflgo-libxml2-docker

This is a Docker-based AFLGo setup for the libxml2 example. It can also be used for other fuzz targets.

Language:ShellStargazers:1Issues:1Issues:0

cwe_checker_ghidra

simple convenience script to run cwe_checker with podman/docker and create output for Ghidra

Language:ShellStargazers:1Issues:1Issues:0

aflgo

Directed Greybox Fuzzing with AFL

Language:CStargazers:0Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ansible-archlinux

Automated arch linux desktop environment

Language:HTMLStargazers:0Issues:0Issues:0

blahcat.github.io

Source code of

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fiware-orion

An implementation of the Publish/Subscribe Context Broker GE, providing NGSI interfaces.

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

Language:GoLicense:MITStargazers:0Issues:0Issues:0

offensive-docker

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rawhttp

A Go library for making HTTP requests with complete control

Language:GoStargazers:0Issues:0Issues:0

rtfd.io

Qiling Framework Documentation

License:GPL-3.0Stargazers:0Issues:0Issues:0

socbed

A Self-Contained Open-Source Cyberattack Experimentation Testbed

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

virtme

An easy way to virtualize the running system

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0