Skip to content
View shxdow's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report shxdow

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. wirenet-analysis wirenet-analysis Public

    A '12 Linux password-stealing malware fully reverse engineered. The repository contains source code obtained from decompilation, a ~30 page report and the binary analyzed.

    TeX 2

  2. scrapyard scrapyard Public

    Mostly unfinished projects, clever hacks and whatever I thought was interesting enough to fit with the rest...

    Assembly

  3. matasano matasano Public

    Matasano challenges (cryptography)

    Go 1

  4. exploits exploits Public

    Exploits I've written at some point.

    JavaScript 3 2

  5. low-level-exercises low-level-exercises Public

    This is a collection of solutions to exercises on low level programming, reverse engineering, cryptography and binary exploitation.

    Assembly 2 2