Fans0n (Fans0n-Fan)

Fans0n-Fan

Geek Repo

Location:Beijing China

Github PK Tool:Github PK Tool

Fans0n's repositories

Treck20-Related

PoC for CVE-2020-11896 Treck TCP/IP stack and device asset investigation

ASUS_Research

ASUS Router Security Research

Language:PythonStargazers:2Issues:0Issues:0

Protocol_exp-

The example exp for some protocol

Language:PythonStargazers:2Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

poc

Proof of Concepts

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Amazon_Echo_Attack

Some scripts

Language:ShellStargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-IoT-exp

Share some archives about IoT exploits.

Language:CStargazers:0Issues:1Issues:0

binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Cartographer

Code Coverage Exploration Plugin for Ghidra

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-30525

Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)批量检测脚本

Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Fans0n-Fan

Fans0n-Fan

Stargazers:0Issues:1Issues:0

freebsd

FreeBSD src tree (read-only mirror)

License:NOASSERTIONStargazers:0Issues:0Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

IoT-vulhub

IoT 固件漏洞复现环境

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IoT_Paper

Collect some papers about IoT security at the conference

Stargazers:0Issues:0Issues:0

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PoC-1

Advisories, proof of concept files and exploits that have been made public by @pedrib.

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-2

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

License:MITStargazers:0Issues:0Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

License:NOASSERTIONStargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

vimcdoc

Vim 中文文档计划

License:NOASSERTIONStargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

License:Apache-2.0Stargazers:0Issues:0Issues:0