75F2CC

75F2CC

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

75F2CC's repositories

cBugId

Python module to detect, analyze and id application bugs

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cfg-showcase

Sample programs that illustrate how to use Control Flow Guard, VS2015's control flow integrity implementation

Language:C++License:NCSAStargazers:0Issues:0Issues:0

EdgeHTTP2Fuzzer

Peach Pit for HTTP/2 Targeting Microsoft Edge

Language:PythonStargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

security-guide-for-developers

Security Guide for Developers (实用性开发人员安全须知)

Stargazers:0Issues:0Issues:0

You-Dont-Know-JS

A book series on JavaScript. @YDKJS on twitter.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

ida_pdb_loader

IDA PDB Loader

Language:PythonStargazers:0Issues:0Issues:0

PyJFuzz

PyJFuzz - Python JSON Fuzzer

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

Android-Security-Reference

A W.I.P Android Security Ref

Stargazers:0Issues:0Issues:0

inVtero.net

inVtero.net: Find/Extract processes, hypervisors (including nested) in memory dumps using microarchitechture independent Virtual Machiene Introspection techniques

Language:C#Stargazers:0Issues:0Issues:0

lxss

Fun with the Windows Subsystem for Linux (WSL/LXSS)

Language:C++License:MITStargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xos

A fast, tiny operating system for the PC.

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

PolyHook

x86/x64 C++ Hooking Library

Language:C++License:MITStargazers:0Issues:0Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:0Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Language:C++License:MITStargazers:0Issues:0Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

CppCoreGuidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BugId

Python script that uses the cBugId module to detect, analyze and id application bugs

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pdfrw

pdfrw is a pure Python library that reads and writes PDFs

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

ChakraCore

ChakraCore is the core part of the Chakra Javascript engine that powers Microsoft Edge

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

klee

KLEE Symbolic Virtual Machine

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0