cherry-wb's repositories

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

androguard

Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:3Issues:0

cave_miner

Search for code cave in all binaries

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ctf_xinetd

A docker repository for deploying pwnable problem in CTF

Language:DockerfileStargazers:0Issues:0Issues:0

DECAF

DECAF(short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DefectData

An R package of Defect Prediction Datasets for Software Engineering Research

Language:RStargazers:0Issues:0Issues:0

DroidBench

A micro-benchmark suite to assess the stability of taint-analysis tools for Android

Language:JavaStargazers:0Issues:0Issues:0

faketime

Fake currentTimeMillis() without class loader hacks

Language:JavaStargazers:0Issues:3Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:3Issues:0

FuzzManager

A fuzzing management tools collection

Language:HTMLLicense:MPL-2.0Stargazers:0Issues:0Issues:0

Git-Source-Control-Provider

Git Source Control Provider is a visual studio plug-in that integrates Git with visual studio solution explorer.

Language:C#License:GPL-2.0Stargazers:0Issues:0Issues:0

how2exploit_binary

An in depth tutorial on how to do binary exploitation

Language:CStargazers:0Issues:0Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Language:LuaStargazers:0Issues:0Issues:0

kAFL

Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels

License:GPL-2.0Stargazers:0Issues:0Issues:0

KeyBindings

Installs alternative keyboard mapping schemes to work with Visual Studio. Provides rich hotkeys and keyboard shortcuts.

Language:C#Stargazers:0Issues:0Issues:0

MADLIRA

Malware detection using learning and information retrieval for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

msc_thesis

Behavoiural analysis in application to improving network security.

Language:C++Stargazers:0Issues:3Issues:0

multiverse

A static binary rewriter that does not use heuristics

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

ncu-ad-course-2017-pwn

Some pwn tasks created by myself for NCU A&D course.

Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pyelftools

Parsing ELF and DWARF in Python

License:NOASSERTIONStargazers:0Issues:0Issues:0

SuperSocket

SuperSocket is a light weight, cross platform and extensible socket server application framework.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

TeamTalk

这是我维护的蘑菇街TeamTalk源码,一款

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

TriforceAFL

AFL/QEMU fuzzing with full-system emulation.

Stargazers:0Issues:0Issues:0

wireshark

Read-only mirror of Wireshark's Git repository. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at https://code.wireshark.org/review/ .

Language:CLicense:NOASSERTIONStargazers:0Issues:3Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0