P1umer

P1umer

Geek Repo

Company:UCAS | NeSE

Home Page:P1umer.github.io

Twitter:@p1umer

Github PK Tool:Github PK Tool

P1umer's repositories

SSL-FEW-SHOT

SSL-FEW-SHOT

License:MITStargazers:0Issues:0Issues:0

Superion

Superion is a fuzzer which extends the famous AFL to support structured inputs such as JavaScript and XML.

Stargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

License:GPL-2.0Stargazers:0Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ChakraCore

ChakraCore is the core part of the Chakra JavaScript engine that powers Microsoft Edge

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

write-a-C-interpreter

Write a simple interpreter of C. Inspired by c4 and largely based on it.

License:GPL-2.0Stargazers:0Issues:0Issues:0

libprotobuf-mutator

Library for structured fuzzing with protobuffers

License:Apache-2.0Stargazers:1Issues:0Issues:0

jsExploit_CTF

JavaScript Engine Exploits in CTF

Language:C++Stargazers:4Issues:0Issues:0

v8

The official mirror of the V8 Git repository

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

BLOGphoto

BLOGphoto

Stargazers:0Issues:0Issues:0

starctf2019

official source code of *CTF2019

Language:JavaScriptStargazers:0Issues:0Issues:0

Chromium-941743

Chrome v8 1Day Exploit by István Kurucsai

Language:JavaScriptStargazers:2Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwnfest2016

full exploit of pwnfest2016, slide and full text of syscan2017

Language:HTMLStargazers:0Issues:0Issues:0