Shimizu Yutaro (shift-crops)

shift-crops

Geek Repo

Location:Tokyo, Japan

Home Page:https://www.shift-crops.net/

Github PK Tool:Github PK Tool

Shimizu Yutaro's starred repositories

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:174344Issues:7966Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

Language:CLicense:Apache-2.0Stargazers:19886Issues:554Issues:1877

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10329Issues:290Issues:8

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9285Issues:207Issues:39

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:6187Issues:127Issues:217

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4951Issues:134Issues:523

coreutils

upstream mirror

Language:CLicense:GPL-3.0Stargazers:4129Issues:135Issues:47

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3120Issues:63Issues:58

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3087Issues:74Issues:62

Fido

A PowerShell script to download Windows or UEFI Shell ISOs

Language:PowerShellLicense:GPL-3.0Stargazers:2264Issues:66Issues:73

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Language:PythonLicense:GPL-3.0Stargazers:1252Issues:29Issues:43

WSL-Hello-sudo

Let's sudo by face recognition of Windows Hello on Windows Subsystem for Linux (WSL). It runs on both WSL 1 and WSL 2. This is a PAM module for Linux on WSL.

Language:RustLicense:MITStargazers:1185Issues:15Issues:33

browser-pwn

An updated collection of resources targeting browser-exploitation.

windowskernelprogrammingbook

The Windows Kernel Programming book samples

Language:C++License:MITStargazers:579Issues:18Issues:5

windows_kernel_address_leaks

Examples of leaking Kernel Mode information from User Mode on Windows

Language:C++License:UnlicenseStargazers:563Issues:33Issues:1

aSiagaming

My Chrome and Safari exploit code + write-up repo

How2Kernel

This Repository aims at giving a basic idea about Kernel Exploitation.

CVE-2020-15368

CVE-2020-15368, aka "How to exploit a vulnerable driver"

Language:C++License:MITStargazers:414Issues:6Issues:0

Kernel-exploit-tech

Linux Kernel exploitation Tutorial.

Language:CLicense:GPL-3.0Stargazers:255Issues:14Issues:0
Stargazers:182Issues:0Issues:0

wazuh-packages

Wazuh - Tools for packages creation

Language:ShellLicense:GPL-2.0Stargazers:97Issues:40Issues:1259

libproofofwork

Simple hash-mining c library and its python binding.

Language:CLicense:MITStargazers:65Issues:3Issues:8
Language:C++Stargazers:51Issues:8Issues:0

ios-RCE-Vulnerability

Latest ios RCE Vulnerability disclosed by Google Security Researcher

CTP-Course-memo

ChaetSheet for Pwn Reversing of CTF

Language:PythonStargazers:32Issues:1Issues:0

qemu_example_virtual_pcidev

example PCI virtual device on QEMU

Language:CStargazers:24Issues:0Issues:0