Starred repositories
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
Investigating the Hidden Engagement of Scholarly Content on Facebook
A list of useful payloads and Bypass for Web Application Security and Bug Bounty/CTF
windows debug and exploit toolset for both user and kernel mode
Information gathering framework for phone numbers
fsociety Hacking Tools Pack – A Penetration Testing Framework
CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸
Scripted Linux Privilege Escalation for the CVE-2022-0847 "Dirty Pipe" vulnerability
CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. /etc/passwd, /etc/shadow.
⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock
Sigma rules fun API. A restful API which contains most funny sigma rules. Sigma-rule-api made by subhranhsu sekhar choudhury.
Tantō slices functions into more consumable chunks
This loads DWARF info from an open binary and propagates function names, arguments, and type info
IDA Database Importer plugin for Binary Ninja
Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.
A BinaryNinja plugin to graph a BNIL instruction tree
A research decompiler implemented as a Binary Ninja plugin.
symbolic execution plugin for binary ninja