Matthew Shao (MatthewShao)

MatthewShao

Geek Repo

Location:Guangzhou, China

Github PK Tool:Github PK Tool

Matthew Shao's repositories

ancypwn

Script to setup pwn environment for CTF with Docker

Language:PythonLicense:MITStargazers:3Issues:2Issues:0

Centaur

A passive scanner that can invoke pocsuite scripts

Language:PythonStargazers:1Issues:3Issues:0

CVE-2021-4034

CVE-2021-4034

Language:CStargazers:1Issues:1Issues:0

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CentaurWeb

The front-end interface for Centaur, with Vue.js.

Language:JavaScriptStargazers:0Issues:2Issues:0

cpp-boilerplate

A C++ boilerplate with gtest and coverage support

Language:CMakeStargazers:0Issues:2Issues:0

doc

documents

Stargazers:0Issues:1Issues:0

examples

A set of examples around pytorch in Vision, Text, Reinforcement Learning, etc.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

intellij-ghidra

An IntelliJ IDEA plugin for working on Ghidra Extensions.

Language:KotlinStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

mitmproxy

An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

mrspicky

MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pwintools

Basic pwntools for Windows

Language:PythonStargazers:0Issues:2Issues:0

pwn-sandbox

A sandbox to protect your pwn challenges being pwned in CTF AWD.

Language:Objective-CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

python-libnmap

libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

rustlings

Small exercises to get you used to reading and writing Rust code!

Language:RustLicense:MITStargazers:0Issues:1Issues:0

TIP

Static program analysis for TIP

Language:ScalaStargazers:0Issues:1Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

vips-libfuzzer

experiment with libfuzzer

Language:CStargazers:0Issues:1Issues:0