Skip to content
View curie71's full-sized avatar
  • University of Chinese Academy of Sciences
  • Beijing

Block or report curie71

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
57 stars written in C
Clear filter

Linux kernel source tree

C 206,465 58,264 Updated Nov 6, 2025

Zstandard - Fast real-time compression algorithm

C 25,990 2,337 Updated Nov 3, 2025

UNIX-like reverse engineering framework and command-line toolset

C 22,555 3,133 Updated Nov 6, 2025

A little tool to play with Windows security

C 20,958 3,989 Updated May 11, 2025

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 13,008 1,564 Updated Nov 5, 2025

AddressSanitizer, ThreadSanitizer, MemorySanitizer

C 12,193 1,081 Updated Oct 2, 2025

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 8,561 1,447 Updated Sep 29, 2025

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 8,354 1,625 Updated Nov 6, 2025

A repository for learning various heap exploitation techniques.

C 8,171 1,229 Updated Oct 29, 2025

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 6,065 1,184 Updated Nov 5, 2025

A Linux version of the Procmon Sysinternals tool

C 4,575 288 Updated Oct 21, 2025

CTF竞赛权威指南

C 4,404 713 Updated Jul 27, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 4,246 500 Updated Nov 6, 2025

american fuzzy lop - a security-oriented fuzzer

C 4,001 666 Updated Jul 5, 2021

State-of-the-art native debugging tools

C 3,511 445 Updated Oct 30, 2025

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,852 570 Updated Feb 24, 2025

A fork of AFL for fuzzing Windows binaries

C 2,488 550 Updated Aug 18, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,227 283 Updated Nov 3, 2025

清华大学操作系统课程实验 (OS Kernel Labs)

C 2,204 455 Updated Aug 26, 2022

BlackLotus UEFI Windows Bootkit

C 2,142 476 Updated Mar 28, 2024

Windows NT Syscall tables

C 1,339 260 Updated Nov 1, 2025

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

C 1,267 121 Updated Oct 7, 2022

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

C 1,256 294 Updated May 1, 2024

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,134 189 Updated Jul 19, 2024

MIT 6.828 Operating System Lab https://pdos.csail.mit.edu/6.828/2018/schedule.html

C 1,122 206 Updated Mar 29, 2023

Hook function calls by replacing PLT(Procedure Linkage Table) entries.

C 858 181 Updated Oct 5, 2025

A port of OpenBSD's doas which runs on FreeBSD, Linux, NetBSD, and illumos

C 810 57 Updated Sep 6, 2025

Internals information about Hyper-V

C 711 95 Updated Nov 6, 2025
Next