Skip to content
View idkwim's full-sized avatar

Block or report idkwim

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Large Language Model-Powered Smart Contract Vulnerability Detection: New Perspectives (TPS23)

Solidity 75 7 Updated Jun 18, 2024

A tool to predict vulnerability discovery of binary only programs

Python 188 43 Updated Sep 14, 2017

leaked prompts of GPTs

28,440 3,837 Updated Sep 27, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,186 526 Updated Oct 1, 2024

본 프로젝트는 KITRI BoB(Best of the Best) 10기에서 진행한 프로젝트로, 드론에 대한 취약성 연구를 진행한 내용을 기록하였습니다.

37 4 Updated Jan 5, 2022

러그풀 예측 AI모델 개발

Python 2 1 Updated Mar 9, 2022

Smartian: Enhancing Smart Contract Fuzzing with Static and Dynamic Data-Flow Analyses (ASE '21)

F# 143 21 Updated May 9, 2024

The Delphi Hand Rake

Java 144 17 Updated Jan 17, 2024

A collection of links related to Korean products hacking

72 8 Updated Jul 30, 2024

PoC to coerce authentication from Windows hosts using MS-WSP

C# 219 31 Updated Sep 7, 2023

writeup of CVE-2020-1362

C++ 230 42 Updated Jul 17, 2020

Sysmon configuration file template with default high-quality event tracing

449 62 Updated Feb 1, 2024

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Go 386 26 Updated Sep 19, 2023

A book on all things Foundry, available at https://book.getfoundry.sh.

Rust 787 620 Updated Oct 6, 2024

컨테이너 기술 공부

31 5 Updated Mar 1, 2024

My Favorite Offensive Security Scripts

PowerShell 62 13 Updated May 31, 2023

List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

PHP 210 83 Updated Sep 20, 2024

FUGIO: Automatic Exploit Generation for PHP Object Injection Vulnerabilities

PHP 89 15 Updated Nov 27, 2023

NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)

F# 94 22 Updated Oct 21, 2021

Winnie is an end-to-end system that makes fuzzing Windows applications easy

C 536 74 Updated Nov 28, 2022

(Unofficial) Korean translation of Wladimir Palant's series of writing on vulnerabilities and issues around Korean Security apps.

450 41 Updated Apr 4, 2024

All about bug bounty (bypasses, payloads, and etc)

5,782 1,131 Updated Sep 8, 2023

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Python 2,837 379 Updated May 11, 2024

Yaegi is Another Elegant Go Interpreter

Go 7,020 349 Updated Aug 2, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,300 284 Updated Sep 25, 2024
Next