w1tcher's starred repositories

shellshocker-pocs

Collection of Proof of Concepts and Potential Targets for #ShellShocker

Language:PythonLicense:MITStargazers:884Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:7220Issues:0Issues:0

barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language:PythonLicense:BSD-2-ClauseStargazers:1405Issues:0Issues:0

IoT-Security

IoT Security Papers

Stargazers:49Issues:0Issues:0

awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:484Issues:0Issues:0

libipt

libipt - an Intel(R) Processor Trace decoder library

Language:CLicense:NOASSERTIONStargazers:643Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:8402Issues:0Issues:0

wabt

The WebAssembly Binary Toolkit

Language:C++License:Apache-2.0Stargazers:6614Issues:0Issues:0

neovim

Vim-fork focused on extensibility and usability

Language:Vim ScriptLicense:NOASSERTIONStargazers:80358Issues:0Issues:0

vimplus

:rocket:An automatic configuration program for vim

Language:Vim scriptLicense:MITStargazers:3892Issues:0Issues:0

zsh-syntax-highlighting

Fish shell like syntax highlighting for Zsh.

Language:ShellLicense:BSD-3-ClauseStargazers:19594Issues:0Issues:0

CTF-Writeup

CTF challenge and Writeup

Language:CSSStargazers:13Issues:0Issues:0

z3-playground

A repository to store Z3-python scripts you can use as examples, reminders, whatever.

Language:PythonStargazers:272Issues:0Issues:0
Language:PythonLicense:MITStargazers:3Issues:0Issues:0

awesome-firmware-security

Awesome Firmware Security & Other Helpful Documents

Stargazers:584Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:808Issues:0Issues:0

seccomp-tools

Provide powerful tools for seccomp analysis

Language:RubyLicense:MITStargazers:948Issues:0Issues:0

binja-retdec

Binary Ninja plugin to decompile binaries using RetDec API

Language:PythonLicense:MITStargazers:164Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:10Issues:0Issues:0
Language:CStargazers:18Issues:0Issues:0
Language:PythonStargazers:8Issues:0Issues:0

CTF-challenges-by-me

Pwnable|Web Security|Cryptography CTF-style challenges

Language:CSSStargazers:397Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1937Issues:0Issues:0

welpwn

💖CTF pwn framework.

Language:PythonLicense:MITStargazers:341Issues:0Issues:0
Language:CStargazers:29Issues:0Issues:0

slides

The slides I have ever presented

Stargazers:127Issues:0Issues:0

starctf2018

Official repository containing files related to *ctf 2018

Language:PythonLicense:MITStargazers:142Issues:0Issues:0

n1ctf-2018

Official repository containing files related to N1CTF 2018.

Language:C++License:MITStargazers:227Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12018Issues:0Issues:0

php7-internal

PHP7内核剖析

Stargazers:3415Issues:0Issues:0