ret2ddme

ret2ddme

Geek Repo

Location:China

Twitter:@ret2ddme

Github PK Tool:Github PK Tool

ret2ddme's starred repositories

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:122796Issues:3409Issues:63319

redis

Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes, Streams, HyperLogLogs, Bitmaps.

Language:CLicense:NOASSERTIONStargazers:66275Issues:2541Issues:6528

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:47058Issues:1532Issues:5773

leetcode

🔥LeetCode solutions in any programming language | 多种编程语言实现 LeetCode、《剑指 Offer(第 2 版)》、《程序员面试金典(第 6 版)》题解

Language:JavaLicense:CC-BY-SA-4.0Stargazers:30802Issues:311Issues:43

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonLicense:MITStargazers:10963Issues:221Issues:253

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:7297Issues:137Issues:886

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4961Issues:76Issues:791

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4460Issues:141Issues:10

CTF-All-In-One

CTF竞赛权威指南

Language:CLicense:CC-BY-SA-4.0Stargazers:4079Issues:131Issues:19

awesome-cve-poc

✍️ A curated list of CVE PoCs.

100-gdb-tips

A collection of gdb tips. 100 maybe just mean many here.

Language:GoLicense:NOASSERTIONStargazers:3033Issues:175Issues:7

understand-nodejs

通过源码分析nodejs原理

chadwm

Making dwm as beautiful as possible!

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2046Issues:119Issues:35

EatKano

H5 Games

Language:JavaScriptLicense:MITStargazers:1754Issues:43Issues:48

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

node-api-cn

Node.js API 中文文档

Language:JavaScriptLicense:CC-BY-4.0Stargazers:1394Issues:84Issues:38
Language:PythonLicense:GPL-3.0Stargazers:941Issues:18Issues:7

remote-method-guesser

Java RMI Vulnerability Scanner

Language:JavaLicense:GPL-3.0Stargazers:808Issues:6Issues:21

0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

Language:HTMLLicense:Apache-2.0Stargazers:750Issues:87Issues:5

fuzzowski

the Network Protocol Fuzzer that we will want to use.

Language:PythonLicense:GPL-2.0Stargazers:719Issues:20Issues:25

GobyVuls

Vulnerabilities of Goby supported with exploitation.

ctf-writeups

Perfect Blue's CTF Writeups

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

awesome_windows_logical_bugs

collect for learning cases

hexo-generator-search

A plugin to generate search data for Hexo.

Language:JavaScriptLicense:MITStargazers:461Issues:12Issues:65

xprofiler

🌀An addon for node.js, which supporting output performance log and real-time profiling through sampling.

Language:C++License:NOASSERTIONStargazers:422Issues:26Issues:73

fastjson-rce-exploit

exploit for fastjson remote code execution vulnerability

Language:JavaLicense:Apache-2.0Stargazers:152Issues:5Issues:3