Pinned Repositories
100-gdb-tips
A collection of gdb tips. 100 maybe just mean many here.
bashfuck
encode a bash command with charset $, (, ), #, !, {, }, <, \, '.
blog
My blog for CTF write-ups.
ctf_challenges
My CTF challenges
ctfcode
CTF scripts
CVE-2018-10388
practice
env_config
Some configuration are used to be set in my environments , likes .vimrc, .screerc, .cshrc,
iddaa
idapython scripts
pin
Use Intel Pin tools to analysis binary.
Pwngdb
gdb for pwn
0xddaa's Repositories
0xddaa/bashfuck
encode a bash command with charset $, (, ), #, !, {, }, <, \, '.
0xddaa/pin
Use Intel Pin tools to analysis binary.
0xddaa/iddaa
idapython scripts
0xddaa/ctfcode
CTF scripts
0xddaa/ctf_challenges
My CTF challenges
0xddaa/CVE-2018-10388
practice
0xddaa/env_config
Some configuration are used to be set in my environments , likes .vimrc, .screerc, .cshrc,
0xddaa/100-gdb-tips
A collection of gdb tips. 100 maybe just mean many here.
0xddaa/0xddaa.github.io
My blog for CTF write-ups
0xddaa/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
0xddaa/pwntools
Some customization for pwntools
0xddaa/blog
My blog for CTF write-ups.
0xddaa/AmongUsMap
0xddaa/appointment
0xddaa/automuteus
Discord Bot to automute Among Us players at round transitions, in conjunction with https://github.com/denverquane/amonguscapture
0xddaa/ctf_tunnel
CTCTF tunnel for service checking
0xddaa/DockerDiscuz
0xddaa/dstar
Implement D* algorithms to do fault localization.
0xddaa/facebook-scraper-selenium
0xddaa/KCon
KCon is a famous Hacker Con powered by Knownsec Team.
0xddaa/pelican-mg
A responsive, minimal theme for Pelican that uses uikit.
0xddaa/Pwngdb
gdb for pwn
0xddaa/syslog-ng
syslog-ng is an enhanced log daemon, supporting a wide range of input and output methods: syslog, unstructured text, queueing, SQL & NoSQL.
0xddaa/TableturfBattleApp
A Splatoon 3 fan project providing a web app version of the Tableturf Battle minigame
0xddaa/tetr.js
🕹️ Tetris clone in HTML5 and JavaScript
0xddaa/Triton
Pin-based concolic execution framework. It provides components like a taint engine, a dynamic symbolic execution engine, a snapshot engine, translation of x64 instructions into SMT2-LIB, a Z3 interface to solve constraints and Python bindings. Based on these components, you can build tools for automate reverse engineering.
0xddaa/tsh
Tiny SHell is an open-source UNIX backdoor.
0xddaa/write-ups-2015
Wiki-like CTF write-ups repository, maintained by the community. 2015