NimdaKey's repositories

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

asafw

Set of scripts to deal with Cisco ASA firmware [pack/unpack etc.]

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

awesome-ida

awesome IDA Pro resources collections. For Github Repos, extra info included: Star, Last Commit Time, Main Programming Language. Update Regularly!

Stargazers:0Issues:0Issues:0

awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

blackhat-go

As hackers, we put a premium on function over elegance as time is always scarce. When you need to quickly create a solution to a problem, style concerns come secondary.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

blc

Integrate Ghidra's decompiler as an Ida plugin

License:GPL-2.0Stargazers:0Issues:0Issues:0

dhexchange

a very simple 128bit Diffie–Hellman key exchange algorithm

License:MITStargazers:0Issues:0Issues:0

DIR-850L_A1

DIR-850L A1 Firmware GPL source

Stargazers:0Issues:0Issues:0

embedded-toolkit

Prebuilt statically linked gdbserver and gawk executables for Linux on ARMEL, MIPS/MIPSEL and more platforms for use on embedded devices, including for systems with many different ABIs (including more than 20 statically linked gdbserver executables)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fcn

内网穿透free connect your private network from anywhere

Stargazers:0Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:2Issues:0

gdbserver

A tiny debugger implement the GDB Remote Serial Protocol. Can work on i386, x86_64, ARM and PowerPC.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hades

Static code auditing system

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Issue-198327

A Webkit RCE exploit and an SBX bug

Language:HTMLStargazers:0Issues:0Issues:0

linux-insides-zh

Linux 内核揭秘

Stargazers:0Issues:0Issues:0

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

misc

学习与工作中收集的一些资料

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

multiarch-gdbinit

multiarch-gdbinit

License:GPL-3.0Stargazers:0Issues:0Issues:0

nfstream

NFStream: a Flexible Network Data Analysis Framework.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ReverseSock5Proxy

A tiny Reverse Sock5 Proxy written in C :V

License:GPL-3.0Stargazers:0Issues:0Issues:0

routeros

RouterOS Security Research Tooling and Proof of Concepts

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

v8-vulnerabilities

Corpus of public v8 vulnerability PoCs.

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

vscode-linux-kernel

Visual Studio Code project for Linux kernel sources

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0