Skip to content
View kitokyo's full-sized avatar

Block or report kitokyo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
50 results for forked starred repositories
Clear filter

Lib3MF is the reference implementation of the 3D Manufacturing Format file standard

C++ 4 8 Updated Jun 12, 2023

A simple bypass of Genshin anti-cheat. Just run it after starting the game.

C++ 4 1 Updated Feb 21, 2023

Integrating TuneFuzz to fuzzbench

Python 1 Updated Dec 27, 2023

Public repository for windbglib, a wrapper around pykd.pyd (for Windbg), used by mona.py

Python 1 Updated Sep 20, 2023

cve-2019-0604 SharePoint RCE exploit

Python 1 Updated Sep 20, 2023

LPE exploit for CVE-2023-21768

C 417 65 Updated Mar 8, 2023

Chrome v8 1Day Exploit by István Kurucsai

JavaScript 2 1 Updated Apr 3, 2019

Library for structured fuzzing with protobuffers

C++ 1 Updated Oct 8, 2019

PoC CVE-2021-30632 - Out of bounds write in V8

HTML 1 Updated Sep 20, 2021

JavaScript Engine Exploits in CTF

C++ 4 Updated Sep 9, 2019

Toy scripts for playing with WinDbg JS API

JavaScript 6 2 Updated Jan 7, 2019

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 6,729 450 Updated Sep 30, 2024

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…

3 Updated Nov 30, 2022

Compatibility tool for Steam Play based on Wine and additional components

C++ 9,949 262 Updated Sep 29, 2024

VMProtect OD Plugin

C++ 2 Updated Apr 16, 2016

Win32k Exploit by Grant Willcox

JavaScript 1 Updated May 17, 2019

A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine.

Python 1 1 Updated Nov 13, 2020

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 1 1 Updated Dec 4, 2020

Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives

3 2 Updated May 10, 2017

A command-line tool for the conversion of 3D model assets on the FBX file format to the glTF file format.

C++ 2 1 Updated May 2, 2024

Automated Exploit generation with WinDBG

Python 1 Updated Oct 18, 2016

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectu…

Python 1 Updated Nov 5, 2014

Pocs for Antivirus Software‘s Kernel Vulnerabilities

C++ 1 1 Updated Jul 6, 2017

A Simple dynamic library to demonstrate IAT API hooking on Windows NT.

C++ 1 1 Updated Dec 29, 2016

System call hook for Windows 10 20H1

C++ 3 2 Updated Jan 3, 2020

Weapon Stickers for CS:GO [SourceMod]

C++ 3 2 Updated Sep 1, 2020

hooking KiUserApcDispatcher

C++ 3 1 Updated Apr 3, 2017

Minimalistic VT-x hypervisor with hooks

C 2 Updated Mar 30, 2019

My personal cheat sheet for using WinDbg for kernel debugging

JavaScript 1 Updated Apr 28, 2021
Next