macenb's Stars
pwncollege/pwnkernel
Kernel development & exploitation practice environment.
xairy/linux-kernel-exploitation
A collection of links related to Linux kernel security and exploitation
0xAX/linux-insides
A little bit about a linux kernel
BYU-CCDC/public-ccdc-resources
shellphish/how2heap
A repository for learning various heap exploitation techniques.
dfir-scripts/siftgrab
GiacomoPope/dilithium-py
A pure python implementation of ML-DSA (FIPS 204) and CRYSTALS-Dilithium
GiacomoPope/kyber-py
A pure python implementation of ML-KEM (FIPS 203) and CRYSTALS-Kyber
guyinatuxedo/Shogun
mimoo/RSA-and-LLL-attacks
attacking RSA via lattice reductions (LLL)
Vector35/official-plugins
Repository for officially supported Binary Ninja plugins
Vector35/community-plugins
Repository for community provided Binary Ninja plugins
Ciphey/Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
REMath/implementations
Implementations of program analysis tools with a focus on machine code
REMath/literature_review
Survey of program analysis research with a focus on machine code
REMath/80211_Cryptography
Some experiments trying to understand the underlying crypto behind 802.11
TodePond/DreamBerd
perfect programming language
obsidianforensics/hindsight
Web browser forensics for Google Chrome/Chromium
PacktPublishing/Ghidra-Software-Reverse-Engineering-for-Beginners
Software Reverse Engineering with Ghidra, published by Packt
brimstone/fastcoll
redpwn/jail
An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.
stuxnet999/MemLabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
mandatoryprogrammer/xsshunter-express
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
Gallopsled/pwntools-write-ups
A colleciton of CTF write-ups all using pwntools
Gallopsled/pwntools-tutorial
Tutorials for getting started with Pwntools
Gallopsled/pwntools
CTF framework and exploit development library
tqdm/tqdm
:zap: A Fast, Extensible Progress Bar for Python and CLI
ir0nstone/cybersec-notes
My notes on pwn
hexojs/hexo
A fast, simple & powerful blog framework, powered by Node.js.
xairy/easy-linux-pwn
A set of Linux binary exploitation tasks for beginners on various architectures