Ivoripuion

Ivoripuion

Geek Repo

Company:Jaleten

Location:China

Home Page:https://ivoripuion.github.io/

Github PK Tool:Github PK Tool

Ivoripuion's repositories

CVE-2020-0601

PoC for CVE-2020-0601

Language:RubyStargazers:3Issues:0Issues:0

injection-practice

some practice

Language:C++Stargazers:2Issues:2Issues:0

AFLplusplus

afl++ is afl with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode, Redqueen and a lot more!

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

autotext

简单的自动输入小程序

Language:PythonStargazers:1Issues:1Issues:0

binobf

Binary Code Obfuscation

Language:CStargazers:1Issues:1Issues:0

CNT_STUDY

Codes about studying CNT

Language:MakefileStargazers:1Issues:0Issues:0

DruidEnviroment

My Druid Study

Stargazers:1Issues:0Issues:0

fuzzing_paper

puzzing related paper

Stargazers:1Issues:0Issues:0

myDatabase_homework

数据库大作业代码,使用flask+mysql

Language:TclLicense:Apache-2.0Stargazers:1Issues:0Issues:0

MyJAVA_work

以前自学java写的一些代码

Language:JavaStargazers:1Issues:1Issues:0

MyScanner

QT大作业

Language:C++Stargazers:1Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing of open source software

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

pwnwin_practice

some examples of mine in 《0 day》

Language:HTMLStargazers:1Issues:0Issues:0

shodan-python

The official Python library for Shodan

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

some_patches

Version: 3.42 patched

spikepp

SPIKE is a protocol fuzzer creation kit. It provides an API that allows a user to create their own fuzzers for network based protocols using the C++ programming language. The tool defines a number of primitives that it makes available to C coders, which allows it to construct fuzzed messages called “SPIKES” that can be sent to a network service to hopefully induce errors. SPIKE was specifically designed to focus on finding exploitable bugs, so it’s an excellent choice for our purposes. SPIKE also includes a simple scripting capability, and within the SPIKE distribution, there are a few command line tools which can act as interpreters to simple text files containing SPIKE primitives.

Stargazers:1Issues:0Issues:0

Thoughts

Thoughts

Language:HTMLStargazers:1Issues:0Issues:0

virustotal-api

Virus Total Public/Private/Intel API

License:MITStargazers:1Issues:0Issues:0

web_crawler

a little game

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0