[go: nahoru, domu]

Skip to content
View 0xba1100n's full-sized avatar
🥰
🥰
Block or Report

Block or report 0xba1100n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

BambooFuzz: An IoT Firmware Vulnerability Mining System based on Static and Dynamic Analysis

Python 51 5 Updated Nov 29, 2021

A fork and successor of the Sulley Fuzzing Framework

Python 1,988 338 Updated Jun 21, 2024

支持探姬师傅的ctf入门项目,借师傅项目中的ctftime和ctferlink用一下,另外感谢探姬师傅的耐心解答

HTML 1 Updated Jul 10, 2024

MOpt-AFL provided by the paper "MOPT: Optimized Mutation Scheduling for Fuzzers"

C 202 50 Updated Jan 26, 2021

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 4,827 983 Updated Jul 10, 2024

Recent Fuzzing Paper

351 123 Updated Sep 15, 2020

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

C 3,011 512 Updated Mar 25, 2024

american fuzzy lop - a security-oriented fuzzer

C 3,506 619 Updated Jul 5, 2021

Collection of Python scripts for reading information about and extracting data from UBI and UBIFS images.

Python 505 132 Updated Jun 29, 2023

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,065 371 Updated Jun 14, 2024

针对IoT固件的openssl加密的暴力破解脚本

Python 11 2 Updated May 22, 2024

一个好玩的Web安全-漏洞测试平台

PHP 3,532 727 Updated Dec 19, 2023

ToolSet for VxWorks Based Embedded Device Analyses

Python 327 69 Updated Nov 8, 2021

IDA MIPS静态扫描脚本,汇编审计辅助脚本

Python 14 1 Updated Dec 18, 2020

IDA MIPS静态扫描脚本,汇编审计辅助脚本

Python 172 39 Updated Nov 25, 2021

onvif核心规范中文翻译

142 73 Updated Sep 1, 2019

各大平台IOT设备漏洞资源库

Python 75 24 Updated Sep 4, 2023

Some Vulnerability in the some protocol are collected.

91 12 Updated May 29, 2024

IDA Pro's FindCrypt ported to Ghidra, with an updated and customizable signature database

C++ 505 50 Updated Jun 25, 2023

虚拟化保护(VMP壳)分析相关资料

963 265 Updated Aug 2, 2018
18 4 Updated May 6, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

2,435 480 Updated Jul 9, 2024

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Python 1,252 124 Updated Aug 16, 2023

Learning OS by reading Linux-0.11 source code and running it on bochs. The resources are forked from an online course by Harbin Institute of Technology. The book is written by Dr. Zhao Jiong.

39 26 Updated Jul 20, 2017

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,352 1,136 Updated Jun 5, 2024

Linux kernel source tree

C 174,475 52,526 Updated Jul 9, 2024

📖 Argon - 一个轻盈、简洁的 WordPress 主题

PHP 4,479 532 Updated Jun 20, 2024

XIDIAN 晨午晚检的打卡(@fe1w0, 过去式)、研究生课程表生成(@fe1w0)、自动抢课(@sunzhengyu99)

Python 6 1 Updated Jun 8, 2023

IoT固件漏洞复现环境

Python 1,113 168 Updated Jul 30, 2023
Next