Adrian Cui (SainXIII)

SainXIII

Geek Repo

Company:OUC 长亭科技

Location:Beijing, China

Home Page:http://url.com

Github PK Tool:Github PK Tool

Adrian Cui's repositories

armpwn

Repository to train/learn memory corruption on the ARM platform.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

checksec

checksec-ng. Elf checksec in Python. Does large-scale package analysis. Now with multi-core support!

Language:PythonStargazers:0Issues:2Issues:0

ComponentHijackingExploit

Demo Exploits and Vulnerable APKs for my HitCon'14 topic

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNFWAH

It's an ezine: DO NOT FUCK WITH A HACKER

Stargazers:0Issues:2Issues:0

droidsec.github.io

The droidsec web site!

Stargazers:0Issues:0Issues:0

DSpider

一个爬虫而已

Language:PythonStargazers:0Issues:2Issues:0

duband

duband1.0 对应的公版版本为 1.0

License:Apache-2.0Stargazers:0Issues:0Issues:0

ElfHacks

Dive into ELF files using simple self-contained examples

Language:MakefileStargazers:0Issues:2Issues:0

ELFkickers

A collection of programs that access and manipulate ELF files.

License:GPL-2.0Stargazers:0Issues:0Issues:0

Elfparsing

Module python for parsing Elf format 32 and 64 bits

Language:PythonStargazers:0Issues:0Issues:0

finals-2014

finals-2014

Language:CStargazers:0Issues:2Issues:0

Gdbinit

Gdbinit for OS X, iOS and others - x86, x86_64 and ARM

Stargazers:0Issues:2Issues:0

geventhttpclient

A high performance, concurrent http client library for python with gevent

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

leetcode

LeetCode题解,140道题完整版

Stargazers:0Issues:2Issues:0

logstalgia

modify for ctf

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0

matasano-cryptopals-solutions

My solutions to Matasano Cryptopals challenge.

Language:JavaStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pysonar2

an advanced static analyzer for Python

Language:JavaStargazers:0Issues:2Issues:0

quals-2014

quals-2014

Language:CStargazers:0Issues:2Issues:0

rdis

A binary analysis tool for linux

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

reference

Reference material for libbeauty

Language:HTMLStargazers:0Issues:2Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries (ELF format) to facilitate your ROP exploitation. Since version 3.0, ROPgadget has a auto-roper for build your payload automatically with the gadgets found.

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

scapy-http

Support for HTTP in Scapy

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Smashing_The_Browser

Smashing The Browser: From Vulnerability Discovery To Exploit

Language:JavaScriptStargazers:0Issues:2Issues:0

Sniffer

Packets Sniffer written in C

Language:CStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

stackoverflow-py-top-qa

stackoverflow上Python相关回答整理翻译

Stargazers:0Issues:2Issues:0

The-Art-Of-Programming-By-July

此为《程序员编程艺术:面试和算法心得》的初稿,于14年6月转移到Word上优化,纸质版15年上市

Language:CStargazers:0Issues:0Issues:0