Skip to content
View evenbily's full-sized avatar

Block or report evenbily

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119

C 139 21 Updated Jan 23, 2021

CTF write-ups by Plaid Parliament of Pwning

Python 759 118 Updated Jun 4, 2024

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C 620 81 Updated Jul 30, 2024

A repository for learning various heap exploitation techniques.

C 7,076 1,125 Updated Aug 10, 2024
Python 131 26 Updated Jun 3, 2024

Yet another LSASS dumper

C++ 76 5 Updated Dec 29, 2020

Slides and other content related to presentations I've given

PHP 5 Updated Apr 23, 2024

A powerful and lightweight plugin framework for Android

Java 8,972 1,525 Updated Jul 13, 2023

Platform for emulation and dynamic analysis of Linux-based firmware

Shell 1,792 343 Updated Jul 21, 2024

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,087 1,088 Updated Apr 4, 2021
Python 934 152 Updated Mar 14, 2024

Web CTF CheatSheet 🐈

Ruby 2,585 539 Updated Apr 30, 2024

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Java 1,834 297 Updated Mar 26, 2024

Some setup scripts for security research tools.

Shell 8,344 1,873 Updated Nov 21, 2023

Ctf solutions from p4 team

Python 1,763 265 Updated Apr 27, 2023

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,409 525 Updated Feb 3, 2024

MS17-010

Python 2,124 1,102 Updated Jun 20, 2023

Symbolic execution of LLVM IR with an engine written in Rust

Rust 524 24 Updated Oct 27, 2023

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

1,206 121 Updated Jun 3, 2024

FANS: Fuzzing Android Native System Services

C++ 241 42 Updated Sep 23, 2020

Bypassing NTFS permissions to read any files as unprivileged user.

C++ 187 40 Updated Oct 21, 2020

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…

PowerShell 1,221 245 Updated Jun 1, 2023

The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber

Python 151 27 Updated May 2, 2024

Qemu KVM(Kernel Virtual Machine)学习笔记

C 1,099 262 Updated Dec 13, 2022

Hexrays Toolbox - Find code patterns within the Hexrays ctree

Python 429 41 Updated Jun 20, 2023

ghidra scripts

Shell 15 3 Updated Feb 5, 2021
Go 28 6 Updated Sep 27, 2020

Windows Events Attack Samples

HTML 2,184 396 Updated Jan 24, 2023
Next