Pinned Repositories
CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
ctf-pwns
Some pwn challenges selected for training and education.
how-to-bypass-aslr-on-linux-x86_64
ASLR bypass without infoleak
linux-shellcode-in-c
A template to write shellcodes in C on linux
mandibule
linux elf injector for x86 x86_64 arm arm64
slides-reverse-cc22
stackgrowing-linux
Some tests on how linux stackgrowing works
syms2elf
A plugin for Ghidra to export the symbols recognized to the ELF symbol table
nick0ve's Repositories
nick0ve/slides-reverse-cc22
nick0ve/AndroidNativeEmu
Allows you to partly emulate an Android native library.
nick0ve/aoc-2022
Advent of Code 2022
nick0ve/arch-mips
MIPS architecture plugin
nick0ve/barcelona
Swift framework for interacting with iMessage
nick0ve/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
nick0ve/bn-kconfig-recover
Automated recovery of Linux kernel build configurations
nick0ve/CDK
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
nick0ve/coredns-tunnelshell
reverse dns shell for coredns
nick0ve/CVE-2021-30860
Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished
nick0ve/CVE-2022-2588
exploit for CVE-2022-2588
nick0ve/CVE-2022-26717-Safari-WebGL-Exploit
nick0ve/decomp2dbg
A plugin to introduce a generic API for Decompiler support in GDB
nick0ve/DirtyPipe-Android
Dirty Pipe root exploit for Android (Pixel 6)
nick0ve/docker-wine-ida
Dockerized Wine IDA, with Jupyter & prebuilt image! https://hub.docker.com/r/nyamisty/docker-wine-ida
nick0ve/dolphin
Dolphin is a GameCube / Wii emulator, allowing you to play games for these two platforms on PC with improvements.
nick0ve/GraphFuzz
GraphFuzz is an experimental framework for building structure-aware, library API fuzzers.
nick0ve/how-to-secure-anything
How to systematically secure anything: a repository about security engineering
nick0ve/IDAObjcTypes
A collection of types & functions definitions useful for Objective-C binaries analysis.
nick0ve/iOS-System-Symbols-Supplement
nick0ve/kdress
Transform vmlinuz into a fully debuggable vmlinux that can be used with /proc/kcore
nick0ve/linux-code-injection
nick0ve/MemProcFS
The Memory Process File System
nick0ve/nick0ve.github.io
nick0ve/PT-ToolKit
Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement
nick0ve/solana-ctf
A collection of Solana CTF challenges
nick0ve/solsec
A collection of resources to study Solana smart contract security, auditing, and exploits.
nick0ve/SVF
Static Value-Flow Analysis Framework for Source Code
nick0ve/weggli
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.
nick0ve/windows_hardening
Windows Hardening settings and configurations