Jaeyou PARK (cpuu)

cpuu

Geek Repo

Company:LG Electronics, Inc.

Location:Seoul, Republic of Korea

Home Page:cpuu.github.io

Github PK Tool:Github PK Tool

Jaeyou PARK's repositories

awesome-fuzzing

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

lmc

Script for automating Linux memory capture and analysis

Language:ShellStargazers:12Issues:3Issues:0

SecureSoftwareSystems

List of legendary papers related to secure software systems

afl-fuzzing-training

AFL training workshop materials

Language:CStargazers:4Issues:3Issues:0

arm_exploitation

This repository contains the source of "ARM Binary Exploitaiton" book.

Language:PythonStargazers:4Issues:3Issues:0

python3-pentest

모의 침투 입문자를 위한 파이썬 3 활용[파이썬 3 기반의 TCP/IP 활용 지침서], 에이콘출판

Language:PythonStargazers:4Issues:2Issues:0

PracticalBinaryAnalysis

(자동화 취약점 탐지 위한) 실전 바이너리 분석, 에이콘출판

Language:C++Stargazers:2Issues:3Issues:0

black-hat-python-2e

Black Hat Python 2/e, 에이콘출판

Language:PythonStargazers:1Issues:1Issues:0
Language:CStargazers:0Issues:3Issues:0
Language:CStargazers:0Issues:1Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:3Issues:0

awesome-memory-forensics

A curated list of awesome Memory Forensics for DFIR

License:CC0-1.0Stargazers:0Issues:1Issues:0

checksec_macho

checksec_macho

Language:PythonStargazers:0Issues:2Issues:0
Language:MATLABStargazers:0Issues:1Issues:0

cpuu

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:2Issues:0

Learning-fsharp-DS-ALGO

Learning F# Book

Language:F#Stargazers:0Issues:3Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:2Issues:0
Language:DockerfileStargazers:0Issues:2Issues:0

RootMe-Challenges

RootMe Challenges Writeups

Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:3Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0