PangPangpeng's repositories

010-Editor-Templates

Sweetscape 010 Hex Editor templates. Modo, Games etc.

Stargazers:0Issues:1Issues:0

ApplicationInspector

A software characterization source code analyzer that helps you understand what a program does by identifying interesting features and characteristics using static analysis and a customizable json based rules engine.

Language:C#License:MITStargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:2Issues:10

containerd

An open and reliable container runtime

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CVE-2021-3157

PoC for CVE-2021-3156 (sudo heap overflow)

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

fuzzware

Fuzzware's main repository. Start here to install.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gdb-static

Public repository of static GDB and GDBServer

License:MITStargazers:0Issues:1Issues:0

hyperpwn

A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

LiteOS

code and manual

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

md5.py

Python implementation of the message digest 5 (MD5) algorithm

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

OpenVTuberProject

Open Vtuber project containing all sub projects

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:1Issues:0

peachpro

Dockerfile for peach pro with everything set up as needed

Language:DockerfileStargazers:0Issues:1Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

projects

Contains a list of security related Rust projects.

License:GPL-3.0Stargazers:0Issues:1Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Language:CStargazers:0Issues:1Issues:0

PublicCTFChallenges

Hosted challenges for our CTF events

Language:JavaScriptStargazers:0Issues:1Issues:0

sca-workshop

source code analysis workshop

Language:CStargazers:0Issues:1Issues:0

sechub

SecHub provides a central API to test software with different security tools.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

simple_http_server

simple http server for upload and download

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellStargazers:0Issues:1Issues:0

Telink_825X_SDK

Telink TLS825X 蓝牙芯片SDK

Language:CStargazers:0Issues:1Issues:0

WorldOfTanks-Decompiled

Unpacked and decompiled versions of xml- and pyc-files of WorldOfTanks

Language:PythonStargazers:0Issues:1Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0