Pinned Repositories
afl
american fuzzy lop (copy of the source code for easy access)
CcRemote
这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,来编写一款自己的远控(正在编写),项目采用VS2017
cheatsheet
华顺信安技术羊皮卷
CTF
CTF
CVE-2019-0708-test
CVE-2019-8956
sctp-PoC
file_format_pic
File formats explanations, logos redrawing...
glibc-source-code-study
libc及linux源码学习
slub_debug_plugin
gdb plugin for linux kernel to debug slub
fade-vivida's Repositories
fade-vivida/CVE-2019-0708-test
fade-vivida/CTF
CTF
fade-vivida/file_format_pic
File formats explanations, logos redrawing...
fade-vivida/glibc-source-code-study
libc及linux源码学习
fade-vivida/slub_debug_plugin
gdb plugin for linux kernel to debug slub
fade-vivida/afl
american fuzzy lop (copy of the source code for easy access)
fade-vivida/CcRemote
这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,来编写一款自己的远控(正在编写),项目采用VS2017
fade-vivida/cheatsheet
华顺信安技术羊皮卷
fade-vivida/CVE-2019-8956
sctp-PoC
fade-vivida/ghidra_kernelcache
a Ghidra framework for iOS kernelcache reverse engineering
fade-vivida/Linux-kernel-exploit
fade-vivida/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
fade-vivida/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
fade-vivida/mywinpwn
my windows pwntools
fade-vivida/ohmyzsh
🙃 A delightful community-driven (with 2,000+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.
fade-vivida/p4-team-ctf
Ctf solutions from p4 team
fade-vivida/pe_tree
fade-vivida/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
fade-vivida/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
fade-vivida/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
fade-vivida/v8
The official mirror of the V8 Git repository
fade-vivida/writeup
CTF challenges writeup
fade-vivida/zerosum_CVE-2019-0708
Scanner PoC for CVE-2019-0708 RDP RCE vuln