偏有宸机's repositories

FastPwn

CTF中Pwn的快速利用模板(包含awd pwn)

Language:PythonStargazers:2Issues:0Issues:0

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

AppJailLauncher

CTF Challenge Framework for Windows 8 and above

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CH341A-Softwares

CH341A Softwares (Windows, Linux, Mac and Android)

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

fuzzing-corpus

My fuzzing corpus

Language:JavaScriptStargazers:0Issues:0Issues:0

hackEmbedded

This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hexo-theme-matery

A beautiful hexo blog theme with material design and responsive design.一个基于材料设计和响应式设计而成的全面、美观的Hexo主题。国内访问:http://blinkfox.com

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

homura_pwn_waf

基于patchkit和seccomp的自定义过滤syscall的pwn通防

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

myQemu

runing qemu in Docker by BOA

Language:CStargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

security

About cyber security, data scrapy , aisec analysis, vulnerability analysis, enterprise security, and so on.

Stargazers:0Issues:0Issues:0

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

License:GPL-3.0Stargazers:0Issues:0Issues:0