Skip to content
View BeautifulDream18's full-sized avatar
🤪
Bored
🤪
Bored

Block or report BeautifulDream18

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

hacking github's contribution graph for lulz.

Go 34 9 Updated Dec 1, 2015

εxodus tracker investigation platform

Python 56 20 Updated Oct 9, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,386 2,783 Updated Jan 22, 2025

Investigating the Hidden Engagement of Scholarly Content on Facebook

1 Updated Oct 10, 2019

A list of useful payloads and Bypass for Web Application Security and Bug Bounty/CTF

164 54 Updated Mar 29, 2020

My CTF tools & some other stuff

Python 20 13 Updated Aug 12, 2024

🍗An interactive way of pwnning.

43 3 Updated Aug 1, 2019

windows debug and exploit toolset for both user and kernel mode

Python 177 14 Updated Sep 12, 2024

💖CTF pwn framework.

Python 344 40 Updated May 3, 2022

OneForAll是一款功能强大的子域收集工具

Python 8,594 1,330 Updated Oct 23, 2024

Information gathering framework for phone numbers

Go 13,632 3,816 Updated Jun 30, 2024

fsociety Hacking Tools Pack – A Penetration Testing Framework

Python 10,786 2,010 Updated Aug 8, 2024

CVE-2022-0847 used to achieve container escape 利用CVE-2022-0847 (Dirty Pipe) 实现容器逃逸

C 32 7 Updated Jun 16, 2022

Scripted Linux Privilege Escalation for the CVE-2022-0847 "Dirty Pipe" vulnerability

C 8 9 Updated Apr 18, 2022

CVE-2022-0847 (Dirty Pipe) is an arbitrary file overwrite vulnerability that allows escalation of privileges by modifying or overwriting arbitrary read-only files e.g. /etc/passwd, /etc/shadow.

C 3 1 Updated Mar 13, 2022

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,798 584 Updated Mar 12, 2024

Sigma rules fun API. A restful API which contains most funny sigma rules. Sigma-rule-api made by subhranhsu sekhar choudhury.

EJS 3 Updated Jun 19, 2022

Simple reporting plugin for binary ninja

Python 16 3 Updated Oct 28, 2018
C++ 15 4 Updated Jun 17, 2022

Tantō slices functions into more consumable chunks

Python 47 1 Updated Nov 10, 2024
Python 15 Updated Jul 25, 2019

This loads DWARF info from an open binary and propagates function names, arguments, and type info

Python 25 7 Updated Jul 11, 2023

IDA Database Importer plugin for Binary Ninja

Rust 37 1 Updated Sep 13, 2024

Compile Binary Ninja's MLIL to LLVM, for purposes of analysis, patching, and compiling it back to a binary again.

Python 55 2 Updated Jun 3, 2022

An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.

Python 37 5 Updated Sep 18, 2016

IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.

Python 48 8 Updated Jul 5, 2019

Binja Arm64 Disassembler

Rust 90 11 Updated Nov 30, 2023

A BinaryNinja plugin to graph a BNIL instruction tree

Python 85 10 Updated Jul 19, 2023

A research decompiler implemented as a Binary Ninja plugin.

Python 184 9 Updated Jan 6, 2025

symbolic execution plugin for binary ninja

Python 305 24 Updated Feb 25, 2024
Next