burningcodes's repositories

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

android_unpacker

A (hopefully) generic unpacker for packed Android apps.

Language:ShellStargazers:0Issues:0Issues:0

awesome-database-testing

数据库测试资料 This repo is a collection of resources on testing database systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpUnlimited

BurpUnlimited

Stargazers:0Issues:1Issues:0

cve-2019-2215

Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

dcc

DCC (Dex-to-C Compiler) is method-based aot compiler that can translate DEX code to C code.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Elysium

Random Code Generated From /dev/urandom

Language:Objective-CLicense:WTFPLStargazers:0Issues:1Issues:0

Exploit11.2

Exploit iOS 11.2.x by ZIMPERIUM and semi-completed by me. Sandbox escapes on CVE-2018-4087.

Language:Objective-CStargazers:0Issues:1Issues:0
Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

fuzzingbook

The Book "Generating Software Tests"

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

IOHIDeous

IOHIDFamily 0day

Language:CStargazers:0Issues:0Issues:0

iOS-11.1.2-15B202-Jailbreak

iOS 11.1.2 (15B202) Jailbreak

Language:CStargazers:0Issues:1Issues:0

jazzer

Coverage-guided, in-process fuzzing for the JVM

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:1Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:1Issues:0

libprotobuf-mutator_fuzzing_learning

Learn how to combine libprotobuf-mutator with libfuzzer & AFL++

Language:C++Stargazers:0Issues:0Issues:0

meltdown-exploit

Meltdown Exploit PoC

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

nebula

"星云"业务风控系统,主工程

Language:TSQLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

offensive_poc

Writing PoC for fun and educate people take security seriously;-)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

qu1ckr00t

A PoC application demonstrating the power of an Android kernel arbitrary R/W.

Language:CStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

testf

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:0Issues:1Issues:0

v2rayDocker

一键v2ray ws + tls 方便就完事了

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0