Rajat Gupta (rjt-gupta)

rjt-gupta

Geek Repo

Company:@sslab-gatech

Location:with the planet's best!

Home Page:rjt-gupta.github.io

Twitter:@z3ta_rjt

Github PK Tool:Github PK Tool

Rajat Gupta's repositories

CVE-2021-33104

CVE-2021-33104 - Improper access control in the Intel(R) OFU software

Language:HTMLStargazers:1Issues:0Issues:0

CVE-2020-24088

Windows Privilege Escalation: Foxconn Live Update Utility v2.1.6.26

Stargazers:0Issues:1Issues:0

CVE-2020-24089

Windows Privilege Escalation: IOBit Malware Fighter v8.0.2

Stargazers:0Issues:1Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:2Issues:10

CodeqlLearn

记录学习codeql的过程

Stargazers:0Issues:1Issues:0

CVE-2022-21881

POC of CVE-2022-21881 exploited at TianfuCup 2021 to escape Chrome Sandbox

Language:C++Stargazers:0Issues:0Issues:0

CVE-2022-28282

PoC for CVE-2022-28282

Language:CodeQLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

headless-ida

Run IDA scripts headlessly.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Language:PythonStargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

License:MITStargazers:0Issues:0Issues:0

kmdf_re

Helper idapython code for reversing kmdf drivers

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:0Issues:0Issues:0

pdb

A parser for Microsoft PDB (Program Database) debugging information

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

resources

Collection of resources I have used throughout my studies (cybersecurity and systems)

Stargazers:0Issues:0Issues:0

secureum-mind_map

Central Repository for the Epoch 0 coursework and quizzes. Contains all the content, cross-referenced and linked.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:0Issues:0Issues:0

starter-hugo-academic

🎓 Hugo Academic Theme 创建一个学术网站. Easily create a beautiful academic résumé or educational website using Hugo, GitHub, and Netlify.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Tesla-Charging-Port-Opener

Files for HackRF + Portapack MAYHEM firmware to open any and all Tesla vehicle charging ports in range!

Stargazers:0Issues:1Issues:0

ttddbg

Time Travel Debugging IDA plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

v8-JavaScript-Documents

《Chrome V8源码》系列技术文章,3~4天一篇,持续更新中

License:Apache-2.0Stargazers:0Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

License:GPL-3.0Stargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

License:Apache-2.0Stargazers:0Issues:0Issues:0