ret2ntr's Stars
DERE-ad2001/Frida-Labs
The repo contains a series of challenges for learning Frida for Android Exploitation.
hookmaster/frida-all-in-one
《FRIDA操作手册》by @hluwa @r0ysue
Ben-Lichtman/ropr
A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative
SkyLined/alpha3
Alphanumeric shellcode encoder.
EddieIvan01/iox
Tool for port forwarding & intranet proxy
binarly-io/efiXplorer
IDA plugin for UEFI firmware analysis and reverse engineering automation
RfidResearchGroup/proxmark3
Iceman Fork - Proxmark3
Lotuhu/Page-UAF
Linux kernel privilege escalation techniques
portapack-mayhem/mayhem-firmware
Custom firmware for the HackRF+PortaPack H1/H2/H4
jgamblin/Mirai-Source-Code
Leaked Mirai Source Code for Research/IoC Development Purposes
0voice/introduce_c-cpp_manual
一个收集C/C++新手学习的入门项目,整理收纳开发者开源的小项目、工具、框架、游戏等,视频,书籍,面试题/算法题,技术文章。
yuawn/Linux-Kernel-Exploitation
Linux kernel module implementation & exploitation (pwn) labs.
bsauce/kernel-security-learning
Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.
blkph0x/CVE_2024_30078_POC_WIFI
basic concept for the latest windows wifi driver CVE
kittennbfive/gr-nrf24-sniffer
a tool for receiving and decoding traffic of nRF24L01(+) modules using GNU Radio and a custom decoder written in C
synacktiv/frinet
Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.
MetaCubeX/mihomo
A simple Python Pydantic model for Honkai: Star Rail parsed data from the Mihomo API.
ethereum/go-ethereum
Go implementation of the Ethereum protocol
OpenZeppelin/ethernaut
Web3/Solidity based wargame
0xb0bb/pwndra
A collection of pwn/CTF related utilities for Ghidra
grayhatacademy/ghidra_scripts
Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.
gym487/gps-sdr-sim-realtime
Realtime gps-sdr-sim with TCP stream output that can connect to gnuradio or anything else..
Eugnis/spectre-attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
phdlee/uvk5cec
Adds various experimental features to the uvk5 radio
losehu/uv-k5-firmware-custom
全功能泉盛UV-K5/K6固件 Quansheng UV-K5/K6 Firmware
hahaha142142/Meltdown_Practice
This is a whole practice of Meltdown Attack, including implementations of kernel victim and user attacker.
F5OEO/rpitx
RF transmitter for Raspberry Pi
fade-vivida/slub_debug_plugin
gdb plugin for linux kernel to debug slub
De4dCr0w/green-dill
gdb plugin for linux kernel to debug slub
ctf-wiki/ctf-wiki
Come and join us, we need you!