yyyyy25's Stars
n132/Libc-GOT-Hijacking
Binary Exploitation Skill. Gain RCE from arbitrary write.
BrieflyX/ctf-pwns
Some pwn challenges selected for training and education.
airbus-seclab/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
Liuk3r/CVE-2023-32233
CVE-2023-32233: Linux内核中的安全漏洞
ChenSirN/cultivate_lib
andrewkiluk/RSA-Library
This is a C library for RSA encryption. It provides three functions for key generation, encryption, and decryption.
b3f0re-team/Write-up
These are the write up of b3f0re and offical to study
ctf-wiki/ctf-challenges
chaitin/Real-World-CTF-3rd-Challenge-Attachments
Challenge attachments for RWCTF 3rd.
NixOS/patchelf
A small utility to modify the dynamic linker and RPATH of ELF executables
k-k-k-k-k/CVE-2021-1732
CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发
hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
sam-b/windows_kernel_address_leaks
Examples of leaking Kernel Mode information from User Mode on Windows
ycdxsb/Windows_Security_Resources
Windows Security Resources
Ascotbe/Kernelhub
:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
jeffli678/VM_Disassembler
A recursive disassembler written in Python. Most suitable for VMs in CTFs.
bootleg/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
ctfwiki/ctf_game_history
CTF题目缓存(题目信息及附件),用于题目复现和学习
scwuaptx/LazyFragmentationHeap
WCTF 2019 challenge
shellphish/how2heap
A repository for learning various heap exploitation techniques.
david942j/seccomp-tools
Provide powerful tools for seccomp analysis
sixstars/idaemu
idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.
sixstars/pwn-xinetd
Yet another xinetd docker used to build pwnable challenges.
google/AFL
american fuzzy lop - a security-oriented fuzzer
fengjixuchui/CVE-2020-17008
CVE-2020-17008 splWOW64 Elevation of Privilege
Nu1LCTF/n1ctf-2020
Bluekezhou/LinuxCMemoryTorjan
NeSE-Team/XNUCA2020Qualifier
writeups for XNUCA2020Qualifier
onethawt/idaplugins-list
A list of IDA Plugins
StarCross-Tech/heap_exploit_2.31