Pinned Repositories
AFL-Snapshot-LKM
A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.
AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
compiz
compiz 0.9, forked from https://git.launchpad.net/compiz
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
gef
GEF - GDB Enhanced Features for exploit devs & reversers
Gepetto
IDA plugin which queries OpenAI's gpt-3.5-turbo language model to speed up reverse-engineering
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
ghinja
Plugin to embed Ghidra Decompiler into Binary Ninja
kernel-exploit-factory
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
sshd-poison
sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts using a magic-pass.
kotee4ko's Repositories
kotee4ko/AFL-Snapshot-LKM
A Linux Kernel Module that implements a fast snapshot mechanism for fuzzing.
kotee4ko/sshd-poison
sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts using a magic-pass.
kotee4ko/AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
kotee4ko/compiz
compiz 0.9, forked from https://git.launchpad.net/compiz
kotee4ko/Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
kotee4ko/gef
GEF - GDB Enhanced Features for exploit devs & reversers
kotee4ko/Gepetto
IDA plugin which queries OpenAI's gpt-3.5-turbo language model to speed up reverse-engineering
kotee4ko/ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
kotee4ko/ghinja
Plugin to embed Ghidra Decompiler into Binary Ninja
kotee4ko/kernel-exploit-factory
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
kotee4ko/kernel-grok
grok the kernel via a cmake shim
kotee4ko/MUSLShell
unofficial musl mirror git://git.musl-libc.org/musl
kotee4ko/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
kotee4ko/qemuafl
This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.
kotee4ko/Tasks
Instruction set randomization for WebAssembly
kotee4ko/VulnFanatic
A Binary Ninja plugin for vulnerability research.