Jongmyeong Choi (cheesechoi)

cheesechoi

Geek Repo

Location:Seoul, South Korea

Github PK Tool:Github PK Tool

Jongmyeong Choi's starred repositories

FreeRDP

FreeRDP is a free remote desktop protocol library and clients

Language:CLicense:Apache-2.0Stargazers:10573Issues:0Issues:0

powerline-shell

A beautiful and useful prompt for your shell

Language:PythonLicense:MITStargazers:6195Issues:0Issues:0

ARM-console

Firmware analysis console for Magic Lantern

Language:PythonStargazers:16Issues:0Issues:0

binnavi

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Language:JavaLicense:Apache-2.0Stargazers:2869Issues:0Issues:0

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:330Issues:0Issues:0

DieHard

DieHard: An error-resistant memory allocator for Windows, Linux, and Mac OS X

Language:CLicense:GPL-2.0Stargazers:391Issues:0Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

Language:CLicense:NOASSERTIONStargazers:2583Issues:0Issues:0

drmemory

Memory Debugger for Windows, Linux, Mac, and Android

Language:CLicense:NOASSERTIONStargazers:2376Issues:0Issues:0

vim-airline

lean & mean status/tabline for vim that's light as air

Language:Vim ScriptLicense:MITStargazers:17692Issues:0Issues:0

Inori-Browser-Fuzzer

Browser Fuzzer ( Old )

Language:PythonStargazers:5Issues:0Issues:0

grinder

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Language:RubyLicense:BSD-3-ClauseStargazers:414Issues:0Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1410Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5474Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:4156Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:1982Issues:0Issues:0

public-writeup

CTF write-ups by Plaid Parliament of Pwning

Language:PythonStargazers:757Issues:0Issues:0

Smashing_The_Browser

Smashing The Browser: From Vulnerability Discovery To Exploit

Language:C++Stargazers:446Issues:0Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:174963Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5807Issues:0Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:9994Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3402Issues:0Issues:0

research

A repo for various research

Language:HTMLStargazers:103Issues:0Issues:0

PadBuster

Automated script for performing Padding Oracle attacks

Language:PerlLicense:Apache-2.0Stargazers:736Issues:0Issues:0

idaref

IDA Pro Instruction Reference Plugin

Language:PythonLicense:GPL-2.0Stargazers:637Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11719Issues:0Issues:0