hyper (mellow-hype)

mellow-hype

Geek Repo

Location:Los Angeles, CA

Home Page:https://blog.coffinsec.com

Twitter:@hyprdude

Github PK Tool:Github PK Tool


Organizations
dummyclout

hyper's repositories

santa-linux

A proof-of-concept Linux clone of Santa, Google's binary authorization system for macOS

Language:RustLicense:GPL-3.0Stargazers:26Issues:2Issues:0

cve-2023-33476

Exploits for a heap overflow in MiniDLNA <=1.3.2 (CVE-2023-33476)

santa-bypass

A Santa bypass using in-memory binary loading and execution + Python ctypes for stealth

Language:CLicense:BSD-3-ClauseStargazers:6Issues:1Issues:0

sploits

PoC exploits for bugs I have found and disclosed.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:1Issues:0

udhcpd-fuzz

fuzzing udhcpd with afl llvm persistent mode fuzzing

Language:CLicense:GPL-3.0Stargazers:2Issues:2Issues:0

umap2

Umap2 is the second revision of NCC Group's python based USB host security assessment tool.

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:1Issues:0

kernel-utils

some scripts to automate settings up kernel builds and kernel module development environments with buildroot

Language:ShellStargazers:0Issues:1Issues:0

malta-kernel-images

MIPS Malta Linux kernel images

Stargazers:0Issues:1Issues:0

nestopia

A (slightly) improved fork of 0ldsk00l's Nestopia emulator w/ a GUI

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

am-toolchains

Asuswrt-Merlin toolchains

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

c-hello-world

hello world

Language:MakefileStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ghidra-scripts-0xdea

A collection of Ghidra scripts to facilitate reverse engineering and vulnerability research.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

google-ctf

Google CTF

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hexgames

a little toy game to practice working with hex values

Language:RustStargazers:0Issues:2Issues:0

kernel-v2.6

MIPS malta 2.6.31.x kernel build

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

libnvram-hypr

NVRAM emulator

License:MITStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

log4shelldetect-sha256

Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) by inspecting the class paths inside the file and comparing the file hash against known vulnerable versions

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

qemu_mips

mipsel firmware emulation for auto-testing purposes

Language:MakefileLicense:MITStargazers:0Issues:0Issues:0

riscv-emu-fuzz

a Go version of gamozolabs risc-v emulator for fuzzing (gamozolabs/fuzzing_with_emus)

Language:GoStargazers:0Issues:2Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

unicornafl

AFL bindings for Unicorn-Engine

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulnerable-code-snippets

Twitter vulnerable snippets

Language:PHPStargazers:0Issues:0Issues:0