Skip to content
View meowmeowxw's full-sized avatar
🤔
Always thinking
🤔
Always thinking

Organizations

@cesena

Block or report meowmeowxw

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

41 stars written in C
Clear filter

UNIX-like reverse engineering framework and command-line toolset

C 22,581 3,136 Updated Nov 10, 2025

n³ The unorthodox terminal file manager

C 20,821 787 Updated Nov 9, 2025

A native, user-mode, multi-process, graphical debugger.

C 6,216 262 Updated Nov 8, 2025

Code from various chapters in OSTEP (http://www.ostep.org)

C 3,969 1,480 Updated Nov 9, 2023

State-of-the-art native debugging tools

C 3,517 446 Updated Nov 10, 2025

A self-contained cryptographic library for Python

C 3,133 546 Updated Jun 21, 2025

tic-tac-toe in a single call to printf

C 2,342 57 Updated Jun 8, 2022

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,263 281 Updated Oct 31, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,229 284 Updated Nov 3, 2025

CVE-2021-4034 1day

C 2,021 511 Updated Jun 8, 2022

Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.

C 1,939 152 Updated Jul 16, 2025

Resources related to GitHub Security Lab

C 1,546 281 Updated Oct 24, 2025

My proof-of-concept exploits for the Linux kernel

C 1,528 367 Updated Sep 11, 2025

A dump repository of my dotfiles since the first time I learned ricing. So everything is really messy here.

C 1,383 96 Updated Jan 12, 2020

Clean, portable, tested implementations of post-quantum cryptography

C 825 158 Updated Apr 14, 2025

Winnie makes fuzzing Windows applications easy

C 563 78 Updated Nov 28, 2022

CVE-2022-0995 exploit

C 496 68 Updated Mar 27, 2022

Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address as an unprivileged local user, for the purpose of bypassing K…

C 460 50 Updated Apr 13, 2024

Dynamic Memory Management for Serving LLMs without PagedAttention

C 434 33 Updated May 30, 2025

CVE-2022-25636

C 432 83 Updated Mar 7, 2022

The first analysis framework for CPU microcode

C 403 26 Updated Mar 13, 2023

Pahole and the dwarves

C 244 71 Updated Nov 10, 2025

Write dynamic binary analysis tools in Python

C 126 9 Updated Jul 25, 2025

Exploit for CVE-2022-29582 targeting Google's Kernel CTF

C 77 12 Updated Aug 8, 2022
C 60 7 Updated Mar 4, 2025

Simplified Assembly Loader - a small tool to run (headerless) machine code.

C 45 12 Updated Apr 16, 2017

Code execution via corrupting mmap malloc chunks with ASLR bypass

C 45 2 Updated Jul 3, 2022

Source files and writeups for UTCTF 2020

C 37 9 Updated Mar 20, 2020

ASLREKT is a proof of concept for an unfixed generic local ASLR bypass in Linux.

C 26 7 Updated Feb 10, 2020
Next