longlonglonglong's repositories

conferenceMetrics

Integrated database of papers and programme committee composition for software engineering conferences.

Stargazers:0Issues:0Issues:0

sysconf

Statistical observations on systems publications

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Paper-Repository

A living top-tier SE paper repository

Stargazers:0Issues:0Issues:0

CCF-Rec-Paper-DB

CCF推荐期刊/会议的历年论文数据库。

License:MITStargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

License:MITStargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Stargazers:0Issues:0Issues:0

windows-driver-docs

The official Windows Driver Kit documentation sources

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

License:Apache-2.0Stargazers:0Issues:0Issues:0

OkHttpLogger-Frida

Frida 实现拦截okhttp的脚本

Stargazers:0Issues:0Issues:0

win32

Public mirror for win32-pr

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

winipt

The Windows Library for Intel Process Trace (WinIPT) is a project that leverages the new Intel Processor Trace functionality exposed by Windows 10 Redstone 5 (1809), through a set of libraries and a command-line tool.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pyecharts-gallery

Just use pyecharts to imitate Echarts official example.

License:MITStargazers:0Issues:0Issues:0

CTF-Difficulty

This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.

Stargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

License:NOASSERTIONStargazers:0Issues:0Issues:0

NIM_Duilib_Framework

网易云信Windows应用界面开发框架(基于Duilib)。招人搞事情,windows/mac/duilib/qt/electron/爱好造车轮的速来 http://mobile.bole.netease.com/bole/boleDetail?id=19904&employeeId=510064bce318835c&key=all&type=2&from=timeline

License:MITStargazers:0Issues:0Issues:0

bibtex.github.io

会议内容

Stargazers:0Issues:0Issues:0

biber-dist

Bibliography files of major CS conferences

Stargazers:0Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

License:MITStargazers:0Issues:0Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-AFL

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Stargazers:0Issues:0Issues:0

phantomjs

NPM wrapper for installing phantomjs

License:NOASSERTIONStargazers:0Issues:0Issues:0

miniblink49

a lighter, faster browser kernel of blink to integrate HTML UI in your app. 一个小巧、轻量的浏览器内核,用来取代wke和libcef

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

issrc

Inno Setup is a free installer for Windows programs. First introduced in 1997, Inno Setup today rivals and even surpasses many commercial installers in feature set and stability.

Language:PascalLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

dblp.yaml

DBLP in citeproc-yaml format

Stargazers:0Issues:0Issues:0