8000 macenb (Macen Bird) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View macenb's full-sized avatar

Highlights

  • Pro

Block or report macenb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Interactive ChipWhisperer tutorials using Jupyter notebooks.

Jupyter Notebook 270 79 Updated Apr 25, 2025

Reverse Engineering and Malware Analysis Roadmap

145 17 Updated May 10, 2025

Some helpful preload libraries for pwning stuff.

C 1,612 176 Updated Jan 17, 2025

Unofficial documentation for the Python Pickle deserialization protocol

3 Updated Jan 4, 2025

Kernel development & exploitation practice environment.

C 231 32 Updated Sep 10, 2023

A collection of links related to Linux kernel security and exploitation

5,938 1,006 Updated May 7, 2025

A little bit about a linux kernel

Python 30,652 3,394 Updated Apr 13, 2025

A repository for learning various heap exploitation techniques.

C 7,673 1,185 Updated Apr 25, 2025
Shell 68 4 Updated Dec 14, 2024

A pure python implementation of ML-DSA (FIPS 204) and CRYSTALS-Dilithium

Python 94 22 Updated Mar 27, 2025

A pure python implementation of ML-KEM (FIPS 203) and CRYSTALS-Kyber

Python 250 62 Updated Mar 5, 2025
C 90 8 Updated May 3, 2024

attacking RSA via lattice reductions (LLL)

TeX 797 128 Updated Apr 11, 2021

Repository for officially supported Binary Ninja plugins

Python 49 1 Updated Mar 12, 2025

Repository for community provided Binary Ninja plugins

Python 507 45 Updated May 14, 2025

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 19,372 1,264 Updated Mar 5, 2025

Implementations of program analysis tools with a focus on machine code

C 209 28 Updated Sep 21, 2014

Survey of program analysis research with a focus on machine code

564 88 Updated Sep 8, 2020

Some experiments trying to understand the underlying crypto behind 802.11

Jupyter Notebook 9 1 Updated Jan 29, 2017

perfect programming language

12,216 404 Updated May 13, 2025

Web browser forensics for Google Chrome/Chromium

Python 1,179 154 Updated Apr 30, 2025

Software Reverse Engineering with Ghidra, published by Packt

Java 153 41 Updated Jan 18, 2023
C++ 157 15 Updated Oct 23, 2017

An nsjail Docker image for CTF pwnables. Easily create secure, isolated xinetd/inetd-style services.

Go 204 17 Updated Jul 17, 2024

Educational, CTF-styled labs for individuals interested in Memory Forensics

Shell 1,728 212 Updated Mar 8, 2021

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 1,847 362 Updated Mar 7, 2024

A colleciton of CTF write-ups all using pwntools

Python 513 111 Updated Oct 5, 2016

Tutorials for getting started with Pwntools

Jupyter Notebook 1,467 257 Updated Oct 1, 2024
Next
0