Flycat01

Flycat01

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Flycat01's repositories

acat

Assistive Context-Aware Toolkit

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonStargazers:0Issues:0Issues:0

BFuzzer

A Browser Fuzzer for Vulnerbilities

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bifuz

Broadcast Intent FUZzing Framework for Android

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cansecwest2016

slide and full exploit

Language:HTMLStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Control-Flow-Integrity

Information Assurance Directorate (IAD) guidance and research for Control Flow Integrity. iadgov

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2015-6086

PoC for CVE-2015-6086

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2020-5902

CVE-2020-5902 BIG-IP

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

grinder

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Language:RubyLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel fuzzing and exploitation

Stargazers:0Issues:2Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

plasma

Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Smashing_The_Browser

Smashing The Browser: From Vulnerability Discovery To Exploit

Language:C++Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0