Nemuel Wainaina (nemuelw)

nemuelw

Geek Repo

Company:@Palotra

Twitter:@nemuelwainaina

Github PK Tool:Github PK Tool

Nemuel Wainaina's starred repositories

tailwind-flask-starter

Tailwind CSS and Flask starter project with Flowbite included

Language:HTMLStargazers:68Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1780Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:5043Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3307Issues:0Issues:0

netkit

Linux rootkit for educational purposes

Language:CLicense:MITStargazers:23Issues:0Issues:0

stat-cookbook

:orange_book: The probability and statistics cookbook

Language:TeXLicense:NOASSERTIONStargazers:2240Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2250Issues:0Issues:0

openssh-portable

Portable OpenSSH

Language:CLicense:NOASSERTIONStargazers:3069Issues:0Issues:0

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1221Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10385Issues:0Issues:0

CVE-2020-17382

PoC exploits for CVE-2020-17382

Language:CStargazers:114Issues:0Issues:0

cve-rs

Blazingly 🔥 fast 🚀 memory vulnerabilities, written in 100% safe Rust. 🦀

Language:RustLicense:NOASSERTIONStargazers:3965Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

Language:PythonLicense:GPL-3.0Stargazers:1546Issues:0Issues:0

PyMuPDF

PyMuPDF is a high performance Python library for data extraction, analysis, conversion & manipulation of PDF (and other) documents.

Language:PythonLicense:AGPL-3.0Stargazers:5175Issues:0Issues:0

libheap

python library to examine ptmalloc (the glibc userland heap implementation)

Language:PythonLicense:MITStargazers:499Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7145Issues:0Issues:0

Malware_Rhapsody

small project to research Linux security for fun and education.

Language:RustLicense:NOASSERTIONStargazers:1Issues:0Issues:0

cpython

The Python programming language

Language:PythonLicense:NOASSERTIONStargazers:62672Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:NOASSERTIONStargazers:1987Issues:0Issues:0

windows-rs

Rust for Windows

Language:RustLicense:Apache-2.0Stargazers:10341Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:50896Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7432Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:2019Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44458Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:3055Issues:0Issues:0

pywin32

Python for Windows (pywin32) Extensions

Language:C++Stargazers:5007Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:1269Issues:0Issues:0

dmd

dmd D Programming Language compiler

Language:DLicense:BSL-1.0Stargazers:2957Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2816Issues:0Issues:0