Skip to content
View umutoztunc's full-sized avatar

Organizations

@bounswe @mindentity @libtql

Block or report umutoztunc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Linux privilege escalation exploits collection.

C 98 14 Updated Apr 26, 2023

Text-based desktop environment

C++ 1,610 43 Updated Oct 3, 2024
Python 16 5 Updated May 28, 2022
Python 169 24 Updated Dec 20, 2023

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

C 771 199 Updated May 9, 2024

sleigh craft!

C++ 247 18 Updated Oct 18, 2021

A collection of links related to Linux kernel security and exploitation

5,574 976 Updated Sep 9, 2024

MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.

Python 164 26 Updated Jul 23, 2021

Rust for C++ programmers

Rust 3,623 289 Updated May 16, 2024

like ~~grep~~ UBER, but for binaries

Rust 1,705 65 Updated Feb 6, 2023

A small utility to modify the dynamic linker and RPATH of ELF executables

C 3,511 485 Updated Aug 3, 2024

Script to setup pwn environment for CTF with Docker

Python 41 9 Updated Nov 28, 2023

Hunt down social media accounts by username across social networks

Python 59,336 6,801 Updated Aug 30, 2024

Reverse Shell as a Service

JavaScript 1,842 234 Updated Jan 22, 2024

gdb for pwn

Python 887 126 Updated Aug 18, 2024

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

C 3,054 514 Updated Aug 19, 2024

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

C++ 1,086 177 Updated Sep 7, 2024

kernel-pwn and writeup collection

C 551 32 Updated Oct 2, 2023

Collection of scripts and writeups

C 319 34 Updated Dec 14, 2021

IDA Pro loader and processor modules for WebAssembly

Python 349 55 Updated Oct 4, 2018

Interactive Delphi Reconstructor

C++ 957 225 Updated Aug 9, 2023

A hacky debugger UI for hackers

Python 6,164 414 Updated Jul 9, 2024

Pure C Game Engine

C 1,812 200 Updated Jun 3, 2024

The best tool for finding one gadget RCE in libc.so.6

Ruby 2,042 138 Updated Oct 4, 2024