Skip to content
View juhajong's full-sized avatar

Block or report juhajong

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
24 results for source starred repositories
Clear filter

kernel-pwn and writeup collection

C 550 32 Updated Oct 2, 2023
C++ 51 5 Updated May 10, 2024

virtualization obfuscator inspired by juhajong/vm-obfuscator

C 56 8 Updated Dec 6, 2019

Windows OS Internals Curriculum Resource Kit ACADEMIC

C 17 23 Updated Nov 4, 2017

An easy way to virtualize the running system

Python 328 66 Updated Oct 15, 2023
Python 2,551 405 Updated Jul 11, 2024

eBPF - extended Berkeley Packet Filter tooling

Python 121 17 Updated Jun 24, 2022

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

860 100 Updated May 20, 2024

A collection of links related to Linux kernel security and exploitation

5,555 972 Updated Sep 9, 2024

HORSEPILL rootkit PoC

CSS 221 70 Updated Aug 5, 2016

Convert MSVC Style Inline Assembly to GCC Style Inline Assembly

Python 103 29 Updated Oct 25, 2022

ELF Unstrip Tool

Python 107 22 Updated Aug 19, 2015

🐶 A curated list of Web Security materials and resources.

11,293 1,674 Updated Feb 22, 2024

Awesome Pwnable

C 30 4 Updated Apr 2, 2017

awesome-linux-rootkits

1,682 235 Updated Jan 27, 2023

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository …

Python 614 124 Updated Aug 15, 2021

Porting Windows Dynamic Link Libraries to Linux

C 4,335 376 Updated Apr 18, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,174 14,480 Updated Sep 16, 2024

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

824 84 Updated Nov 20, 2023

A list of interesting payloads, tips and tricks for bug bounty hunters.

5,785 1,536 Updated Sep 14, 2023

AFL training workshop materials

C 20 11 Updated Aug 11, 2018

LIEF - Library to Instrument Executable Formats

C++ 4,410 617 Updated Sep 21, 2024

History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)

Kotlin 480 56 Updated Aug 24, 2024

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,479 530 Updated Sep 6, 2024