simp1e's starred repositories

Language:CStargazers:8Issues:0Issues:0

firmwalker

Script for searching the extracted firmware file system for goodies!

Language:ShellLicense:GPL-3.0Stargazers:1016Issues:0Issues:0

FIDL

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

Language:PythonLicense:MITStargazers:443Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:1564Issues:0Issues:0

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:663Issues:0Issues:0

IoT-Security

IoT Security Papers

Stargazers:49Issues:0Issues:0

retrowrite

RetroWrite -- Retrofitting compiler passes through binary rewriting

Language:PythonLicense:NOASSERTIONStargazers:656Issues:0Issues:0

e9patch

A powerful static binary rewriting tool

Language:CLicense:GPL-3.0Stargazers:940Issues:0Issues:0

IoT_vulnerabilities

This repo contains alls the vulnerabilities identified as a part of security research against IoT devices

Stargazers:23Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

HexraysToolbox

Hexrays Toolbox - Find code patterns within the Hexrays ctree

Language:PythonLicense:CC0-1.0Stargazers:427Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1116Issues:0Issues:0

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:4982Issues:0Issues:0

articles

Personal Blog/主记录漏洞挖掘相关研究(文章位于issues)

Stargazers:232Issues:0Issues:0

fuzzing-corpus

My fuzzing corpus

Language:JavaScriptStargazers:234Issues:0Issues:0

CVE-2020-1362

writeup of CVE-2020-1362

Language:C++Stargazers:232Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1832Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:4939Issues:0Issues:0

CallStranger

Vulnerability checker for Callstranger (CVE-2020-12695)

Language:PythonLicense:MITStargazers:402Issues:0Issues:0

Droid-Application-Fuzz-Framework

Android application fuzzing framework with fuzzers and crash monitor.

Language:HTMLLicense:GPL-3.0Stargazers:281Issues:0Issues:0

Karta

Karta - source code assisted fast binary matching plugin for IDA

Language:PythonLicense:MITStargazers:849Issues:0Issues:0

SkCodecFuzzer

Fuzzing harness for testing proprietary image codecs supported by Skia on Android

Language:C++License:Apache-2.0Stargazers:330Issues:0Issues:0

Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language:C++License:Apache-2.0Stargazers:3412Issues:0Issues:0

Some-Papers-About-Fuzzing

There are some papers about fuzzing. I record them by Xmind. Welcome to contact to me.

Stargazers:263Issues:0Issues:0
Language:JavaScriptStargazers:19Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:1418Issues:0Issues:0

drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

Language:HTMLLicense:BSD-3-ClauseStargazers:377Issues:0Issues:0

Photon

Incredibly fast crawler designed for OSINT.

Language:PythonLicense:GPL-3.0Stargazers:10718Issues:0Issues:0

hyperpwn

A hyper plugin to provide a flexible GDB GUI frontend with the help of GEF, pwndbg or peda

Language:JavaScriptLicense:MITStargazers:595Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2294Issues:0Issues:0