NakHyon Kim's starred repositories

write-up

:smirk_cat: CTF write-ups

Language:SageStargazers:189Issues:0Issues:0
Language:PythonStargazers:88Issues:0Issues:0

CTF

Exploit for hardcore pwnable

Language:PythonLicense:Apache-2.0Stargazers:35Issues:0Issues:0

soma

Cross-platform CTF problem container manager

Language:RustLicense:Apache-2.0Stargazers:24Issues:0Issues:0

go-ethereum

Go implementation of the Ethereum protocol

Language:GoLicense:LGPL-3.0Stargazers:47064Issues:0Issues:0

TurboFan-exploit-for-issue-762874

Exploit for a bug in TurboFan's typing of JSCall nodes for builtins kStringLastIndexOf and kStringIndexOf

Language:JavaScriptStargazers:60Issues:0Issues:0

v8

The official mirror of the V8 Git repository

Language:C++License:NOASSERTIONStargazers:23124Issues:0Issues:0

35C3_Writeups

This repo contains Writeups for the 35C3CTF.

Language:JavaScriptStargazers:48Issues:0Issues:0

public-writeup

CTF write-ups by Plaid Parliament of Pwning

Language:PythonStargazers:760Issues:0Issues:0

V8Harvest

The Harvest of V8 regress.

License:NOASSERTIONStargazers:136Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5265Issues:0Issues:0

gecko-dev

Read-only Git mirror of the Mercurial gecko repositories at https://hg.mozilla.org. How to contribute: https://firefox-source-docs.mozilla.org/contributing/contribution_quickref.html

Language:C++License:NOASSERTIONStargazers:3267Issues:0Issues:0

learning-v8

Project for learning V8 internals

Language:C++Stargazers:2527Issues:0Issues:0

ctf

A writeup summary for CTF competitions, problems.

Language:CStargazers:347Issues:0Issues:0

ctf

:grin: writeup & exploits :yum:

Language:PythonStargazers:38Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5515Issues:0Issues:0

pwn2own2018

A Pwn2Own exploit chain

Language:CLicense:MITStargazers:750Issues:0Issues:0

CodeAlchemist

CodeAlchemist: Semantics-Aware Code Generation to Find Vulnerabilities in JavaScript Engines (NDSS '19)

Language:F#License:MITStargazers:234Issues:0Issues:0
Language:CStargazers:18Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2036Issues:0Issues:0

mujs

An embeddable Javascript interpreter in C.

Language:CLicense:ISCStargazers:786Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:2015Issues:0Issues:0

ctf-writeups

Collection of scripts and writeups

Language:CStargazers:319Issues:0Issues:0
Language:C++Stargazers:16Issues:0Issues:0

papers-we-love

Papers from the computer science community to read and discuss.

Language:ShellStargazers:86342Issues:0Issues:0

libnum

Working with numbers (primes, modular, etc.)

Language:PythonStargazers:238Issues:0Issues:0

heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:732Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4456Issues:0Issues:0

ChakraCore

ChakraCore is an open source Javascript engine with a C API.

Language:JavaScriptLicense:MITStargazers:9085Issues:0Issues:0

ctf-writeups

various CTF writeups

Language:PythonStargazers:60Issues:0Issues:0