Skip to content
@RICSecLab

Ricerca Security, Inc.

Popular repositories Loading

  1. CVE-2019-0708 CVE-2019-0708 Public

    CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7

    Python 128 19

  2. coresight-trace coresight-trace Public

    Hardware-Assisted Process Tracer for Fuzzing on ARM64 Linux

    C 19 10

  3. exploit-poc-public exploit-poc-public Public

    Proof-of-Concept of exploits that may be published

    Lua 19 4

  4. AFLplusplus-cs AFLplusplus-cs Public

    C 17 2

  5. SLOPTAFLpp SLOPTAFLpp Public

    C 14 4

  6. ricerca-ctf-2023-public ricerca-ctf-2023-public Public

    Official repository of Ricerca CTF 2023

    C 11 1

Repositories

Showing 10 of 13 repositories

Top languages

Loading…

Most used topics

Loading…