Jinghan Wang's repositories

Language:ErlangStargazers:1Issues:2Issues:0

afl-unicorn

afl-unicorn let's you fuzz any piece of binary that can be emulated by Unicorn Engine.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

bspwm_dotfiles

My personal dotfiles

Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

cb-testing

DARPA Cyber Grand Challenge Challenge Binary Testing tools

Language:PythonStargazers:0Issues:2Issues:0

cl-tips

collection of cl-tips

Language:Common LispStargazers:0Issues:0Issues:0

DECAF

DECAF(short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

fuzzbench

FuzzBench - Fuzzer benchmarking as a service.

License:Apache-2.0Stargazers:0Issues:0Issues:0

icons

Source files for the custom icon-font used by the File-Icons package.

Language:PerlLicense:ISCStargazers:0Issues:1Issues:0

libcgc

DARPA Cyber Grand Challenge OS syscall library

Language:AssemblyStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

simuvex

A symbolic execution engine for the VEX IR

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0