Flycat01

Flycat01

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Flycat01's starred repositories

Language:CStargazers:568Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:49Issues:0Issues:0

training

Training materials crafted and publicly provided by Red Naga members

Stargazers:431Issues:0Issues:0

mosec2016

The slides and exploit of mosec2016

Language:C++Stargazers:112Issues:0Issues:0

towelroot

Research of CVE-2014-3153 and its famous exploit towelroot on x86

Language:CStargazers:45Issues:0Issues:0

cansecwest2016

slide and full exploit

Language:HTMLStargazers:86Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:3474Issues:0Issues:0

libfuzzerfication

libfuzzerfication - fuzzing for the rest of us!

Language:ShellLicense:MITStargazers:62Issues:0Issues:0

AppTroy

An Online Analysis System for Packed Android Malware

Language:JavaLicense:Apache-2.0Stargazers:109Issues:0Issues:0

afl.rs

🐇 Fuzzing Rust code with American Fuzzy Lop

Language:RustLicense:Apache-2.0Stargazers:1637Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2377Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:4056Issues:0Issues:0

hacking-team-windows-kernel-lpe

Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.

Language:CStargazers:197Issues:0Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3062Issues:0Issues:0

afl-cov

Produce code coverage results with gcov from afl-fuzz test cases

Language:PythonLicense:GPL-2.0Stargazers:467Issues:0Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:672Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:44590Issues:0Issues:0

CapTipper

Malicious HTTP traffic explorer

Language:PythonLicense:GPL-3.0Stargazers:709Issues:0Issues:0

ROPMEMU

ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.

Language:PythonLicense:LGPL-2.1Stargazers:284Issues:0Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:2284Issues:0Issues:0

rr

Record and Replay Framework

Language:C++License:NOASSERTIONStargazers:9147Issues:0Issues:0

Android-Security-Reference

A W.I.P Android Security Ref

Stargazers:910Issues:0Issues:0

WebRtcXSS

利用XSS入侵内网(Use XSS automation Invade intranet)

Language:PHPStargazers:196Issues:0Issues:0

HowToBeAProgrammer

A guide on how to be a Programmer - originally published by Robert L Read

Stargazers:15886Issues:0Issues:0

fibratus

Adversary tradecraft detection, protection, and hunting

Language:GoLicense:NOASSERTIONStargazers:2210Issues:0Issues:0

malSploitBase

Malware exploits

Language:PythonStargazers:536Issues:0Issues:0

Surku

Surku is a general-purpose mutation-based fuzzer.

Language:JavaScriptLicense:MITStargazers:79Issues:0Issues:0

DexHunter

General Automatic Unpacking Tool for Android Dex Files

Language:C++License:Apache-2.0Stargazers:1321Issues:0Issues:0

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CLicense:Apache-2.0Stargazers:1115Issues:0Issues:0

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:645Issues:0Issues:0