Pinned Repositories
codecheck-40506
CVE-2013-2028-x64-bypass-ssp-and-pie-PoC
this is not stable
dotfiles
My dot files
git-ex-01-group20
git-ex-01-group20 created by GitHub Classroom
git-ex-02-group20
git-ex-02-group20 created by GitHub Classroom
heroku-colorscheme
I was tired to never find the perfect colorscheme, so I decided to do my own.
http-server
A simple HTTP server written in C++
infeger
one-gadget-lib
A python library to find one-gadget
python3-pwntools
CTF framework and exploit development library in python3 (pwntools and binjitsu fork)
szk3y's Repositories
szk3y/one-gadget-lib
A python library to find one-gadget
szk3y/python3-pwntools
CTF framework and exploit development library in python3 (pwntools and binjitsu fork)
szk3y/codecheck-40506
szk3y/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC
this is not stable
szk3y/dotfiles
My dot files
szk3y/git-ex-01-group20
git-ex-01-group20 created by GitHub Classroom
szk3y/git-ex-02-group20
git-ex-02-group20 created by GitHub Classroom
szk3y/heroku-colorscheme
I was tired to never find the perfect colorscheme, so I decided to do my own.
szk3y/http-server
A simple HTTP server written in C++
szk3y/infeger
szk3y/miller-rabin-primality-test
fast primality test
szk3y/pwn3r
An exploit development library in python3
szk3y/pwnlib-szk3y
My template python3 script to solve pwn challenges
szk3y/seccon-2022-final-babyescape-solution
szk3y/shell
shell and commands
szk3y/shellcoder
Simple shellcode loader
szk3y/writeups
CTF write-ups