Shimizu Yutaro (shift-crops)

shift-crops

Geek Repo

Location:Tokyo, Japan

Home Page:https://www.shift-crops.net/

Github PK Tool:Github PK Tool

Shimizu Yutaro's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49680Issues:1028Issues:4715

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

ctf-tools

Some setup scripts for security research tools.

Language:ShellLicense:BSD-3-ClauseStargazers:8315Issues:296Issues:49

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7938Issues:164Issues:189

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

coreutils

upstream mirror

Language:CLicense:GPL-3.0Stargazers:4160Issues:137Issues:47

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2394Issues:97Issues:42

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1606Issues:48Issues:3

XSS-Payloads

List of XSS Vectors/Payloads

LazyIDA

Make your IDA Lazy!

Language:PythonLicense:MITStargazers:1019Issues:32Issues:7

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:875Issues:27Issues:24

public-writeup

CTF write-ups by Plaid Parliament of Pwning

kernel-exploits

Various kernel exploits

Language:CStargazers:716Issues:29Issues:0

pwndra

A collection of pwn/CTF related utilities for Ghidra

Language:PythonLicense:Apache-2.0Stargazers:652Issues:23Issues:2

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Language:PythonLicense:CC-BY-4.0Stargazers:514Issues:20Issues:0

kvm-hello-world

A minimal kvm example

kernel-exploit-practice

repository for kernel exploit practice

heapwn

Linux Heap Exploitation Practice

Language:CStargazers:379Issues:18Issues:0
Language:Rich Text FormatStargazers:370Issues:25Issues:0

libformatstr

Simplify format string exploitation.

ropstar

Automatic exploit generation for simple linux pwn challenges.

wazuh-packages

Wazuh - Tools for packages creation

Language:ShellLicense:GPL-2.0Stargazers:100Issues:41Issues:1277

cureutils

Useful command line tool for Japanese battle heroine Pretty Cure (Precure).

Language:RubyLicense:MITStargazers:64Issues:5Issues:8

windowsland

HITCON CTF 2018