Syed's repositories

405-KernelDumper

4.05 kernel dumping POC with patches

Language:CStargazers:1Issues:1Issues:0

aSiagaming

Chrome, Safari Exploitation

Language:JavaScriptStargazers:1Issues:2Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

cosmos

Algorithms that run our universe | Your personal library of every algorithm and data structure code that you will ever encounter | Ask us anything at our forum

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:1Issues:1Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0

exfat_image_extractor

PS4 system_fs_image.bin extractor

Language:C++Stargazers:1Issues:2Issues:0

exploit_playground

Analysis of public exploits or my 1day exploits

Language:CStargazers:1Issues:1Issues:0

fuzzinator

Fuzzinator Random Testing Framework

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

KAISER

Kernel Address Isolation to have Side-channels Efficiently Removed

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

kernel-uninitialized-memory-checker

A clang analyzer checker that looks for kernel uninitialized memory disclosures to userland.

Language:C++Stargazers:1Issues:2Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

lscpu

lscpu for BSDs.

Language:CLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

notes

Shichao's Notes

Language:HTMLStargazers:1Issues:2Issues:0

patcherex

Shellphish's automated patching engine, originally created for the Cyber Grand Challenge.

Language:CLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

PiXploitHost

Use your Raspberry Pi (any model) to host console exploits and protect it against undesired FW upgrades.

Language:HTMLStargazers:1Issues:1Issues:0

Project-Based-Tutorials-in-C

A curated list of project-based tutorials in C

PS4-5.01-WebKit-Exploit-PoC

PS4 5.01 WebKit Exploit PoC

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:2Issues:0

ps4-hen-vtx

A fully implemented kernel exploit for the PS4 with HEN

Language:CStargazers:1Issues:1Issues:0

PS4-SDK-93A

CTurt's PS4-SDK ported to use with higher addresses

Language:CStargazers:1Issues:2Issues:0
Language:SmaliStargazers:1Issues:2Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:1Issues:2Issues:0

webkit

Unofficial mirror of the WebKit SVN repository

xHook

🔥 A PLT hook library for Android native ELF (executable and shared libraries). Support Android 4.0+. Support armeabi-v7a, arm64-v8a, x86, x86_64.

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

You-Dont-Know-JS

A book series on JavaScript. @YDKJS on twitter.

License:NOASSERTIONStargazers:1Issues:1Issues:0

fisy-fuzz

This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0