Skip to content
View tripoloski1337's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report tripoloski1337

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This Repository aims at giving a basic idea about Kernel Exploitation.

C 497 55 Updated Jun 28, 2024

Simple exploit POC for https://promon.co/security-news/strandhogg/ which can steal username and password from targeted android package process

Kotlin 15 7 Updated Jan 14, 2022

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, a…

Python 3,852 545 Updated Sep 1, 2023

CTF write-ups by PDKT team with English and Indonesian language

Python 77 3 Updated Jun 3, 2019

A Javascript library for browser exploitation

JavaScript 862 108 Updated Feb 12, 2019

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

1,700 229 Updated Jun 8, 2019

A powerful and user-friendly binary analysis platform!

Python 7,461 1,071 Updated Sep 12, 2024

Exploit for CVE-2019-11043

Go 1,788 247 Updated Nov 12, 2019

checkra1n bug tracker

723 105 Updated Apr 29, 2021

A docker environment for pwn in ctf

Dockerfile 731 142 Updated Oct 23, 2023

TokyoWestens CTF 4th 2018 EscapeMe challenge

C 87 15 Updated Sep 5, 2018

dmenu with categories/submenus, i.e., a XDG FreeDesktop .menu file parser and dmenu wrapper

Shell 8 Updated Mar 15, 2022

A completely free, open source and online course about Reverse Engineering iOS Applications.

2,632 348 Updated Apr 17, 2024

A collection of malware samples caught by several honeypots i manage

1,590 398 Updated Sep 15, 2021

Ghidra is a software reverse engineering (SRE) framework

Java 50,494 5,772 Updated Sep 12, 2024

This repository is used to teach you how to exploit basic binary vulnerabilities.

C 29 10 Updated Sep 2, 2019

A Discord bot that provides ctf tools for collaboration in Discord servers!

Python 128 47 Updated Jun 28, 2022

Legacy mirror of Darwin Kernel. Replaced by https://github.com/apple-oss-distributions/xnu

C 10,980 1,634 Updated Jan 13, 2023

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,612 4,356 Updated Apr 25, 2024

Bypassing disabled exec functions in PHP (c) CRLF

PHP 400 66 Updated Oct 2, 2020

Wiki-like CTF write-ups repository, maintained by the community. 2017

Python 2,127 449 Updated Dec 31, 2018