Hà Toàn's repositories

Language:CodeQLLicense:MITStargazers:0Issues:2Issues:3
Language:PythonStargazers:0Issues:0Issues:0

CTF-pwn-tips

Here records some tips about pwn.

Stargazers:0Issues:2Issues:0

delve

Delve is a debugger for the Go programming language.

Language:GoLicense:MITStargazers:0Issues:2Issues:0

digilent-xdc

A collection of Master XDC files for Digilent FPGA and Zynq boards.

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

heapwn

Heap Exploitation Practice

Language:CStargazers:0Issues:2Issues:0

ida-xtensa

IDAPython plugin for Tensilica Xtensa (as seen in ESP8266)

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

libfuzzer-workshop

Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

libheap

python library to examine ptmalloc (the glibc userland heap implementation)

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:JavaLicense:MITStargazers:0Issues:2Issues:0

one_gadget

A tool for you easy to find the one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

RAU_crypto

Hard-coded encryption key remote file upload exploit for CVE-2017-11317, CVE-2017-11357 (Telerik UI for ASP.NET AJAX)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

uEmu

Tiny cute emulator plugin for IDA based on unicorn.

Language:PythonStargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

ysoserial

Edit project frohoff/ysoserial

Language:JavaLicense:MITStargazers:0Issues:2Issues:0