H4lo

H4lo

Geek Repo

Location:Hangzhou. China

Home Page:https://www.cnblogs.com/H4lo

Github PK Tool:Github PK Tool


Organizations
DasSecurity-HatLab

H4lo's starred repositories

Tinyhttpd

Tinyhttpd 是J. David Blackstone在1999年写的一个不到 500 行的超轻量型 Http Server,用来学习非常不错,可以帮助我们真正理解服务器程序的本质。官网:http://tinyhttpd.sourceforge.net

Language:CLicense:GPL-3.0Stargazers:11214Issues:307Issues:44

awesome-books

:books: 开发者推荐阅读的书籍

Language:JavaScriptLicense:MITStargazers:4004Issues:116Issues:5

edb-debugger

edb is a cross-platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:2656Issues:120Issues:552

log4j-affected-db

A community sourced list of log4j-affected software

Language:ShellLicense:CC0-1.0Stargazers:1116Issues:85Issues:154

openwebrx

Open source, multi-user SDR receiver software with a web interface

Language:PythonLicense:AGPL-3.0Stargazers:981Issues:73Issues:318

Free-Web-Books

Learn books from TCP/IP | HTTP(s) | HTML、CSS、JS、JQuery | Vue | PHP | Web | Web Server

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:880Issues:14Issues:24

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:876Issues:27Issues:24

Chimay-Red

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

glibc-all-in-one

🎁A convenient glibc binary and debug file downloader and source code auto builder

Language:ShellLicense:MITStargazers:599Issues:6Issues:12

lldpd

implementation of IEEE 802.1ab (LLDP)

Language:CLicense:NOASSERTIONStargazers:597Issues:52Issues:373

minidbg

A mini x86 linux debugger for teaching purposes

Language:C++License:MITStargazers:579Issues:19Issues:14

radius2

radius2 is a fast binary emulation and symbolic execution framework using radare2

Language:RustLicense:MITStargazers:563Issues:11Issues:13

karonte

Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware

Language:PythonLicense:BSD-2-ClauseStargazers:381Issues:22Issues:22

mstar-bin-tool

Scripts to manipulate Mstar firmware binaries (e.g. MstarUpgrade.bin, LetvUpgrade.bin etc)

ida_medigate

Medigate plugin for c++ reverse engineering and other utils

t-reqs

Grammar-based HTTP/1 fuzzer with mutation ability

Language:PythonLicense:MITStargazers:240Issues:6Issues:3

esilsolve

A python symbolic execution framework using radare2's ESIL (Evaluable String Intermediate Language)

Language:PythonLicense:MITStargazers:154Issues:10Issues:2

CiscoExploit

Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)

badblood

SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)

Language:PythonLicense:BSD-3-ClauseStargazers:92Issues:4Issues:0

cross-utils

Cross compiling Utils (ARMEB, ARMEL, MIPS, MIPSEL)

feuerfuchs

Files for the "feuerfuchs" challenge of 33C3 CTF. See the greeting message in server.py for more information about the challenge

Language:JavaScriptStargazers:38Issues:4Issues:0

Grandstream-Firmware-HT802

Grandstream HT802 Reversing - Custom Firmware - Decrypt - Unpack

Language:HTMLStargazers:34Issues:5Issues:0

ptracedbg

Instructions for making a custom debugger and live C/assembly program editor

Language:PythonStargazers:21Issues:6Issues:0

SearchOverflow

A IDAPython script for searching overflows by IDA.

Language:PythonStargazers:21Issues:3Issues:0
Language:JavaScriptStargazers:6Issues:2Issues:0

embedded_tools

embedded static tools

Hdebugger

基于ptrace的linux调试器

Language:CStargazers:2Issues:1Issues:0