xtxtn's starred repositories

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6309Issues:0Issues:0

IDARustDemangler

Rust Demangler & Normalizer plugin for IDA

Language:PythonLicense:GPL-2.0Stargazers:273Issues:0Issues:0

arch-guide

✨ archlinux 简明指南 | 本指南包含从 archlinux 安装、显卡驱动、日常软件配置、多媒体制作、编程等你可能需要的全部内容 | 提供在线文档 ✨

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:1449Issues:0Issues:0

EnvFuzz

Fuzz anything with Program Environment Fuzzing

Language:C++License:GPL-3.0Stargazers:285Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2190Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:875Issues:0Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:548Issues:0Issues:0

write-ups

Write-ups for various CTF

Language:PythonLicense:GPL-3.0Stargazers:166Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:311Issues:0Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

License:CC-BY-4.0Stargazers:1345Issues:0Issues:0

docker_practice

Learn and understand Docker&Container technologies, with real DevOps practice!

Language:GoStargazers:24500Issues:0Issues:0

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29664Issues:0Issues:0

IDARustHelper

Small rust binary analysis helper for IDA.

Language:PythonLicense:MITStargazers:73Issues:0Issues:0

CodeGeeX2

CodeGeeX2: A More Powerful Multilingual Code Generation Model

Language:PythonLicense:Apache-2.0Stargazers:7611Issues:0Issues:0

how-to-bypass-aslr-on-linux-x86_64

ASLR bypass without infoleak

Language:PythonStargazers:148Issues:0Issues:0

Artfuscator

A C compiler targeting an artistically pleasing nightmare for reverse engineers

Language:CLicense:MITStargazers:983Issues:0Issues:0
Language:PythonLicense:MITStargazers:159Issues:0Issues:0

salt

SALT - SLUB ALlocator Tracer for the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:144Issues:0Issues:0

kawaii-gcc

GCCコンパイラーを可愛くしましょう!Make your GCC compiler kawaii.

Language:CLicense:GPL-3.0Stargazers:727Issues:0Issues:0

chrome_v8_ndays

Chrome V8 n-day exploits that I've written.

Language:JavaScriptLicense:MITStargazers:114Issues:0Issues:0

hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

Language:JavaScriptLicense:MITStargazers:594Issues:0Issues:0

100-gdb-tips

A collection of gdb tips. 100 maybe just mean many here.

Language:GoLicense:NOASSERTIONStargazers:2985Issues:0Issues:0

Libc-GOT-Hijacking

Binary Exploitation Skill. Gain RCE from arbitrary write.

Language:PythonStargazers:188Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:1411Issues:0Issues:0

Container-Vulnerability-Exploit

容器安全漏洞的分析与复现

Language:CStargazers:149Issues:0Issues:0

WTF-Solidity

WTF Solidity 极简入门教程,供小白们使用。Now supports English! 官网: https://wtf.academy

Language:SolidityLicense:NOASSERTIONStargazers:10885Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2840Issues:0Issues:0

heap-viewer

IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:731Issues:0Issues:0