GrayFox (raymontag)

raymontag

Geek Repo

Location:Germany

Github PK Tool:Github PK Tool

GrayFox's starred repositories

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5389Issues:0Issues:0

advisories

SSD Secure Disclosure Advisories

Language:CLicense:NOASSERTIONStargazers:166Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:438Issues:0Issues:0

ipsw

iOS/macOS Research Swiss Army Knife

Language:GoLicense:MITStargazers:1560Issues:0Issues:0

Windows-EoP

Windows EoP Bugs

Language:HTMLStargazers:127Issues:0Issues:0

p-joker

p-joker -- iOS/MacOS kernelcache/kexts analysis tool

Language:PythonStargazers:107Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5178Issues:0Issues:0

linux_kernel_cves

Tracking CVEs for the linux Kernel

Language:VueLicense:Apache-2.0Stargazers:727Issues:0Issues:0

solidity-security-blog

Comprehensive list of known attack vectors and common anti-patterns

License:NOASSERTIONStargazers:1352Issues:0Issues:0

pygraphml

Parse GraphML file in Python.

Language:Jupyter NotebookLicense:BSD-3-ClauseStargazers:59Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15025Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

Language:CLicense:MITStargazers:3247Issues:0Issues:0

codepropertygraph

Code Property Graph: specification, query language, and utilities

Language:ScalaLicense:Apache-2.0Stargazers:444Issues:0Issues:0

double-free-examples

Basic examples of double free exploitation/etc functionality in glibc/jemalloc/tcmalloc

Language:C++Stargazers:60Issues:0Issues:0

offensive_poc

Writing PoC for fun and educate people take security seriously;-)

Language:CLicense:GPL-3.0Stargazers:137Issues:0Issues:0

libdiffuzz

Custom memory allocator that helps discover reads from uninitialized memory

Language:RustLicense:Apache-2.0Stargazers:163Issues:0Issues:0

suterusu

An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM

Language:CLicense:MITStargazers:626Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6581Issues:0Issues:0

poc-exp

poc or exp of android vulnerability

Language:C++Stargazers:400Issues:0Issues:0

go

Stellar's public monorepo of go code

Language:GoLicense:Apache-2.0Stargazers:1273Issues:0Issues:0

jfs

Constraint solver based on coverage-guided fuzzing

Language:C++License:MITStargazers:240Issues:0Issues:0

multipath_kfree

low effort jb

Language:CStargazers:140Issues:0Issues:0

braintree-go

A Go client library for Braintree

Language:GoStargazers:243Issues:0Issues:0

gocron

A Golang Job Scheduling Package.

Language:GoLicense:BSD-2-ClauseStargazers:3398Issues:0Issues:0

secure-ios-app-dev

Collection of the most common vulnerabilities found in iOS applications

Stargazers:1376Issues:0Issues:0

crass

Code Review Audit Script Scanner

Language:ShellStargazers:140Issues:0Issues:0
Language:PythonLicense:MITStargazers:93Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

Language:PythonLicense:CC-BY-4.0Stargazers:1305Issues:0Issues:0
Language:PythonStargazers:49Issues:0Issues:0

Exploit-Writeups

A collection where my current and future writeups for exploits/CTF will go

License:WTFPLStargazers:739Issues:0Issues:0