ostrichxyz7 (xrivendell7)

xrivendell7

Geek Repo

Company:Nu1L

Location:Beijing, China

Home Page:staying on 2017.10.01 forever

Github PK Tool:Github PK Tool

ostrichxyz7's repositories

Pwndocker

A docker environment for pwn in ctf

Language:ShellLicense:GPL-3.0Stargazers:21Issues:1Issues:1

100-gdb-tips

A collection of gdb tips. 100 maybe just mean many here.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0days

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

public-exploits

公开exploits

Stargazers:0Issues:0Issues:0

ccf-deadlines

⏰ Collaboratively track deadlines of conferences recommended by CCF (Website, Python Cli, Wechat Applet) / If you find it useful, please star this project, thanks~

Language:VueLicense:MITStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:0Issues:3

cve_monitor

Automatic monitor github cve using Github Actions

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Ditto

Ditto is an extension to the Windows Clipboard. You copy something to the Clipboard and Ditto takes what you copied and stores it in a database to retrieve at a later time.

Language:CStargazers:0Issues:0Issues:0

FrameVul

POC集合,框架nday漏洞利用

Stargazers:0Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

healer

Kernel fuzzer inspired by Syzkaller.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

io_uring-echo-server

io_uring echo server

License:MITStargazers:0Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:0Issues:0Issues:0

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权方法论》

Stargazers:0Issues:0Issues:0

msrc-api

A collection of tools to interact with Microsoft Security Response Center API

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:Vim ScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Sark

IDAPython Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

top4grep

find relevant security papers published in the top-4 conferences (S&P, USENIX, CCS, NDSS)

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0