Pinned Repositories
ghidra2dwarf
๐ Export ghidra decompiled code to dwarf sections inside ELF binary
android-elf-guide
Compile & Debug ELF for Android guide.
cryptopals
๐ Cryptopals challenges in python3 ๐
CVE-2022-24122
CVE-2022-24122 Proof of Concept
dotfiles
โซ๐ Dotfiles
kernel-exploits
Kernel exploits and writeups
lattice-based-attacks
๐Introduction to lattice-based attacks in cryptanalysis
logitech-g733-linux-driver
nvim
๐ Neovim config
ostep
๐ป Operating Systems: Three Easy Pieces | Exercises and Projects
meowmeowxw's Repositories
meowmeowxw/ostep
๐ป Operating Systems: Three Easy Pieces | Exercises and Projects
meowmeowxw/dotfiles
โซ๐ Dotfiles
meowmeowxw/kernel-exploits
Kernel exploits and writeups
meowmeowxw/lattice-based-attacks
๐Introduction to lattice-based attacks in cryptanalysis
meowmeowxw/CVE-2022-24122
CVE-2022-24122 Proof of Concept
meowmeowxw/nvim
๐ Neovim config
meowmeowxw/logitech-g733-linux-driver
meowmeowxw/android-elf-guide
Compile & Debug ELF for Android guide.
meowmeowxw/cryptopals
๐ Cryptopals challenges in python3 ๐
meowmeowxw/AFLplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
meowmeowxw/network-programming-project
Network Programming Project
meowmeowxw/rip
meowmeowxw/shell-scripts
Random shell scripts
meowmeowxw/An-Assessment-of-Differential-Neural-Distinguishers
meowmeowxw/computer-architecture
Computer architecture class
meowmeowxw/dwarfexport
Export dwarf debug information from IDA Pro
meowmeowxw/eleline.vim
:herb: Another elegant statusline for vim
meowmeowxw/lightline.vim
A light and configurable statusline/tabline plugin for Vim
meowmeowxw/onedark.vim
A dark Vim/Neovim color scheme inspired by Atom's One Dark syntax theme.
meowmeowxw/prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
meowmeowxw/pwnvm
meowmeowxw/radare2
UNIX-like reverse engineering framework and command-line toolset
meowmeowxw/radare2-testbins
meowmeowxw/radare2book
Radare2 official book
meowmeowxw/syms2elf
A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table
meowmeowxw/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
meowmeowxw/UniversityTimeTable