31 Repositories
Rust cve-2023-38831 Libraries
Example of CVE-2024-24576 use case.
CVE-2024-24576 PoC The Command::arg and Command::args APIs state in their documentation that the arguments will be passed to the spawned process as-is
CVE-2024-24576 Proof of Concept
CVE-2024-24576-Exploit The Command::arg and Command::args APIs state in their documentation that the arguments will be passed to the spawned process a
My Advent of Code 2023 solutions in the Rust programming language.
Advent of Code 2023 in Rust My Advent of Code 2023 solutions in the Rust programming language. This repository holds a separate Rust project for each
Advent of Code 2023 solutions - #15 on global leaderboard
My solutions for Advent of Code 2023, written in Rust. The code requires Rust nightly to run. Sample inputs from each day are provided. To run with ac
Solutions to Advent of Code 2023 in Rust! :crab:
AdventOfCode2023 🎄 Solutions to AoC 2023 in Rust 🦀 Usage # to be able to download inputs (see fetch.sh) export AOC_SESSION=[value from session cooki
🎄🎅 My Advent of Code 2023 solutions 🎁⛄
🎄🎁 My AOC 2023 solutions 🎅⛄ 🎄 Table of contents 🎁 Table of the days 🎅 Goals ⛄ Quickstart 🎁 Table of the days Day Part 1 Part 2 Language 01 Toki
Solutions to Advent of Code 2023 in Rust 🎄
Advent of Code 2023 Solutions to Advent of Code 2023 in Rust 🎄 Day Part 1 Part 2 Thoughts 1 ⭐ ⭐ As with most early advent of code challenges, it's mo
Solutions of Advent-of-Code 2023 in Rust
Advent of Code 2023 in Rust If you've never heard of Advent of Code, you're missing out. Check it out now at adventofcode.com! I mostly do AoC puzzles
Shuttle.rs Christmas Code Hunt 2023
🚀 Shuttle.rs Christmas Code Hunt 2023 Submissions 🎄 These are my submissions for the Christmas Code Hunt hosted by shuttle.rs This is using a custom
My solutions for the Advent of Code 2023.
🎄 Advent Of Code 2023 Hi! These are my Rust solutions for the Advent of Code 2023. Day Name Source Part 1 Part 2 Time 1 Time 2 1 Trebuchet?! 01.rs ⭐
🎄Solutions for Advent of Code 2023
🎄 Advent of Code 2023 Solutions for Advent of Code in Rust. 2023 Results Day Part 1 Part 2 Day 1 ⭐ ⭐ Day 2 ⭐ ⭐ Day 3 ⭐ ⭐ Day 4 ⭐ ⭐ Day 5 ⭐ ⭐ Day 6 ⭐
Repository containing schedules, slides/talk and user submissions for the 2023 devconnect hackerhouse
2023 DevConnect Hacker House Content Schedule Hackathon Tracks xChain dapps - Total Prize pool of USD 12k (5k, 4k, 3k) Fully on-chain dapps - Total Pr
Code for my workshop "Production-ready WebAssembly with Rust" presented at RustLab 2023 in Florence
Workshop: Production-ready WebAssembly with Rust A workshop on Rust for WebAssembly by Alberto Schiabel (@jkomyno). 🤓 This workshop was first present
Training material for the KDAB training day 2023
Rust & Qt workshop This workbook contains the material for a Rust & Qt workshop held by Ferrous Systems, developed and held together with KDAB. It is
DevNot Summit 2023 etkinliğindeki Programcıdan Programcıya Rust konulu sunuma ait örnek kodları içerir.
DevNot Summit 2023 - Programcıdan Programcıya Rust DevNot Summit 2023 etkinliğindeki Programcıdan Programcıya Rust konulu sunuma ait örnek kodları içe
rust-rustlings-2023-autumn-CAIMEOX created by GitHub Classroom
2023秋冬季操作系统训练营 第一阶段训练安排 rustlings Rust编程训练教室 rustlings 🦀❤️ Greetings and welcome to rustlings. This project contains small exercises to get you used
GraphQL Summit 2023 Workshop Demo for Federated Subscriptions in GraphOS.
Kahoot Clone Demo App - Subgraphs Welcome to the project for GraphQL Summit 2023 "Federated Subscriptions in GraphOS" workshop! ⚠️ Before the workshop
python dependency vulnerability scanner, written in Rust.
🐍 Pyscan A dependency vulnerability scanner for your python projects, straight from the terminal. 🚀 blazingly fast scanner that can be used within l
a hack implementation of CCS generic arithmetization, won a prize at Zuzalu hackathon 2023 despite incompleteness
ccs-hack CCS (Customized Constraint System) is a generic constraints representation system can simultaneously capture R1CS, Plonkish, and AIR: $$\sum_
A library for building tools to determine if vulnerabilities are reachable in a code base.
Overview Vuln Reach is a library for developing tools that determine if a given vulnerability is reachable. Provided to the open source community by P
Sky Island Showdown: CSE 125 Spring 2023 Group 5 Project, a Multiplayer, 3D Game
As the Wind Blows 💨 Project for CSE 125 Spring 2023, Group 5 Homepage » As the Wind Blows is a 3D multiplayer game, created with Rust, WGPU, and a to
Contains challenges, write-ups, and deployment configurations from b01lersCTF 2023.
CTF Name A template repository for a CTF competition. This is a description of the CTF event. CTFTime Link Structure Challenges are organized by categ
A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read
CVE-2022-44268 Arbitrary File Read PoC - PNG generator This is a proof of concept of the ImageMagick bug discovered by https://www.metabaseq.com/image
Simple RISC-V emulator presented at Rust Nation 2023
A tale of binary translation This repo contains the code for the RISC-V emulator that I presented at Rust Nation 2023. It is intended as a teaching ex
An exploit for CVE-2012-2982 implemented in Rust
This PoC exploit for CVE-2012-2982 was written as an exercise for the "Intro to PoC scripting" Room on TryHackMe. The room can be found here: https://
Fortipwn - Forti CVE-2022-40684 enumeration script built in Rust
fortipwn Forti CVE-2022-40684 enumeration script built in Rust. Uploads an SSH public key into authorized_keys, allowing an attacker to SSH into a ser
Template game client for the Software Challenge 2023 ("Hey, Danke für den Fisch!")
Software Challenge 2023 Rust Client A template client for the Software Challenge 2023 (Hey, Danke für den Fisch!) written in Rust. The client implemen
Linux LPE using polkit-1 written in Rust.
CVE-2021-4024-Rust Linux LPE using polkit-1 written in Rust. Build instructions Install rust if you haven't already git clone https://github.com/deoxy
A firewall reverse proxy for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks.
log4jail 🛡️ A fast firewall reverse proxy with TLS (HTTPS) and swarm support for preventing Log4J (Log4Shell aka CVE-2021-44228) attacks. 📖 Table of
Checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks. See CVE-2021-42574
BIDI Character Detector This tool checks your files for existence of Unicode BIDI characters which can be misused for supply chain attacks to mitigate
CVEs for the Rust standard library
Rust CVE Preface This is a list of CVEs for unsound APIs in the Rust standard library. These bugs break Rust's memory safety guarantee and lead to sec