xp3rpl3x

xp3rpl3x

Geek Repo

Github PK Tool:Github PK Tool

xp3rpl3x's starred repositories

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29754Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2658Issues:0Issues:0

dex2jar

Tools to work with android .dex and java .class files

Language:JavaLicense:Apache-2.0Stargazers:12174Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:1585Issues:0Issues:0

malquarium

Malquarium - Modern Malware Repository

Language:PythonLicense:GPL-3.0Stargazers:47Issues:0Issues:0

malware-sample-library

Malware sample library.

Language:C++Stargazers:547Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

Language:ActionScriptLicense:MITStargazers:879Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1449Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11076Issues:0Issues:0

Malware-Analysis-Tools

Malware Analysis Tools

Stargazers:28Issues:0Issues:0

Malware-Analysis

A curated list of awesome malware analysis tools and resources

License:CC0-1.0Stargazers:35Issues:0Issues:0

dicectf-2023-challenges

All challenges from DiceCTF 2023

Language:CLicense:AGPL-3.0Stargazers:68Issues:0Issues:0

crackmes

Some CrackMe codes for Linux x86/x86_64

Language:CStargazers:337Issues:0Issues:0

reversing-list

Reversing list

Language:PythonLicense:GPL-3.0Stargazers:145Issues:0Issues:0

Reversing-Challenges

Reverse engineering challenges

Stargazers:50Issues:0Issues:0

Tips

:hammer_and_pick: Useful tips by OTA CTF members :hammer_and_pick:

Stargazers:134Issues:0Issues:0

Project-Ideas

A place to discuss potential projects for students of the ISIS Lab.

Stargazers:384Issues:0Issues:0

CTF_WRITEUPS

CTF Writeups

Language:PythonStargazers:185Issues:0Issues:0

ctf-writeups

Capture The Flag competition challenge write-ups

Language:PythonStargazers:18Issues:0Issues:0

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Language:PythonLicense:MITStargazers:495Issues:0Issues:0

ctf-writeups

Writeups of Capture The Flag Competitions

Language:PythonStargazers:121Issues:0Issues:0

CTF-Writeups

Things we learned from Capture The Flag hacking competitions we participated in.

Language:PythonStargazers:246Issues:0Issues:0

CTFWriteupScrapper

Website to Scrapping all writeup from http://ctftime.org/ and you can organize which to read first!

Language:PythonStargazers:30Issues:0Issues:0

CTF-Writeups

Writeups/solutions

Language:CLicense:MITStargazers:92Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:9541Issues:0Issues:0
Language:PythonStargazers:2539Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:21Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5517Issues:0Issues:0

binaryexploitation_journal

Studying how to use to use cve to develop fun stuffs.

Stargazers:8Issues:0Issues:0

how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Language:PythonStargazers:1313Issues:0Issues:0