• Stars
    star
    8
  • Rank 2,088,096 (Top 42 %)
  • Language
    C
  • License
    GNU General Publi...
  • Created over 1 year ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

replace gdb default history searcher with fzf fuzzy finder

More Repositories

1

CVE-2022-34918

CVE-2022-34918 netfilter nf_tables 本地提权 POC
C
215
star
2

ae64

basic amd64 alphanumeric shellcode encoder
Python
159
star
3

Potplayer-Subtitle-Translate-GoogleFix

Fix bug(restriction) in potplayer subtitle google translate
AngelScript
121
star
4

pipe-primitive

An exploit primitive in linux kernel inspired by DirtyPipe
87
star
5

PltResolver

A plugin to resolve .plt.sec symbols in IDA
Python
76
star
6

ToyObfuscator

Toy LLVM obfuscator pass
C++
69
star
7

pwnpatch

ctf patching toy
Python
44
star
8

Osu-Ingame-Downloader

Just a simple Osu! ingame downloader
C
36
star
9

CVE-2021-22555-PipeVersion

CVE-2021-22555 exploit rewritten with pipe primitive
C
36
star
10

multiarch-rootfs-env

multiarch qemu system env for playing and debugging :)
Shell
29
star
11

cross_page_attack_demo

linux kernel cross page attack demo module
C
28
star
12

iidada

Merge multi binaries into one IDA database.
Python
24
star
13

hbp_attack_demo

linux kernel LPE using hw_breakpoint attack tech demo
C
24
star
14

ip_derper

build tailscale derper server without domain
Dockerfile
20
star
15

dl_dbgsym

Python
19
star
16

CVE-2022-25636-PipeVersion

CVE-2022-25636 exploit rewritten with pipe primitive
C
19
star
17

tiny_elf_sample

C
16
star
18

CVE-2022-0185-PipeVersion

CVE-2022-0185 exploit rewritten with pipe primitive
C
16
star
19

glibc_got_hijack_study

study https://github.com/n132/Libc-GOT-Hijacking
Python
11
star
20

CVE-2022-3910

CVE-2022-3910
C
11
star
21

CVE-2023-0386

C
10
star
22

core2elf64

Do same thing like https://github.com/enbarberis/core2ELF64 but in python3 (WIP)
Python
10
star
23

CVE-2022-2588

CVE-2022-2588
C
10
star
24

my-ctf-xinetd

fast deploy pwn , using docker & ctf_xinted
Python
8
star
25

Qiniu-markdown-pic-uploader

快速上传剪贴板中的图片到七牛云并粘贴出相印图片地址的markdown形式
C#
8
star
26

hctf_wp

hctf 2017 my writeup
C++
8
star
27

hctf2018

hctf2018 part (the_end,heapstorm_zero,christmas,eazy_dump)
Python
7
star
28

CVE-2021-4154

CVE-2021-4154
C
6
star
29

win-port-proxy

Go
5
star
30

CHIP-8_Emulator

CHIP-8模拟器
C++
4
star
31

deflat-study

Python
3
star
32

my_minifmod

my_minifmod
C
3
star
33

go-elevate-demo

Go
3
star
34

pwndbg_ida_xmlrpc

plugin format https://github.com/pwndbg/pwndbg/blob/dev/ida_script.py
Python
3
star
35

veritas501.github.io

veritas501's blog
2
star
36

something_about_82es

something_about_82es
2
star
37

spc_player

spc_player
C++
1
star
38

attachment_in_blog

attachment_in_blog
1
star
39

veritas501

1
star
40

Keysound-Maker-Plus

Yet another keysound maker for making beatmap hitsound
C#
1
star
41

Obsidian-Veritas-Theme

My private Obsidian theme
CSS
1
star