Miaoqian Lin (Yuuoniy)

Yuuoniy

Geek Repo

Company:UCAS; SYSU

Location:Beijing

Home Page:https://blog.yuuoniy.cn/

Github PK Tool:Github PK Tool

Miaoqian Lin's repositories

APHP

APHP: "Detecting API Post-Handling Bugs Using Code and Description in Patches“, accepted by Usenix Security 2023.

Language:PythonLicense:Apache-2.0Stargazers:11Issues:1Issues:0

Multimedia

中山大学 多媒体技术课程作业 LUT&Jpeg encoder

Language:PythonStargazers:4Issues:1Issues:0

coplay

Synchronizing video play between two peers.

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

notes

Some notes.

rfc7540-translation-zh_cn

RFC 7540 - HTTP/2 中文翻译版

Web-2.0

Materials and Homework of Web 2.0 course in SYSU

Language:JavaScriptStargazers:1Issues:1Issues:0

atril

A document viewer for MATE

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

License:NOASSERTIONStargazers:0Issues:0Issues:0

ettercap

Ettercap Project

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

kint

git://g.csail.mit.edu/kint

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

Leetcode

some solutions of oj

Language:HTMLStargazers:0Issues:1Issues:0

Mips-CPU

Mips-CPU: single cycle and multi cycle, implemented in Verilog. Design reports are provided.

Language:VerilogStargazers:0Issues:1Issues:0

nadbg

👀Dynamic memory watcher/tracer/analyzer for CTF pwn

Language:PythonStargazers:0Issues:1Issues:0

Numerical-analysis

Implement some basic approaches in numerical-analysis in python , including pagerank,euler's method,DCT,Newton's method,ect.

Language:MATLABStargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

redis

Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes, Streams, HyperLogLogs, Bitmaps.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rizin

UNIX-like reverse engineering framework and command-line toolset.

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

rz-ghidra

Deep ghidra decompiler and sleigh disassembler integration for rizin

Language:C++License:LGPL-3.0Stargazers:0Issues:1Issues:0

security_books

My security book list

Stargazers:0Issues:2Issues:0

Sniffer

Simple sniffer based on C++ and Qt.

Language:C++Stargazers:0Issues:2Issues:0

spark-movielens

基于 spark 对 movielens 的数据分析和推荐模型

Language:JavaStargazers:0Issues:0Issues:0

symgdb

SymGDB - symbolic execution plugin for gdb

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0