emanonchen's repositories

mobile-access-sdk-android

Support materials for the Android version of the Mobile Access SDK.

License:Apache-2.0Stargazers:1Issues:1Issues:0

AndroidLab

Practice Codes

Language:JavaStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Platforms

A curated list of awesome platforms,including CTF/Security Response Center/Bug Tracker and so on.

Stargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0

bruteforce-database

Bruteforce database

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

cloud-native-slides-share

Cloud Native slides and materials share

Stargazers:0Issues:0Issues:0

coffeeMiner

collaborative (mitm) cryptocurrency mining pool in wifi networks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTF

Flask platform for Capture The Flag challenges

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

deeplearningbook-chinese

Deep Learning Book Chinese Translation

Language:TeXStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ICSwiki

ICSwiki

Stargazers:0Issues:0Issues:0

IIS_exploit

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Language:PythonStargazers:0Issues:1Issues:0

IoTSeeker

Created by Jin Qian via the GitHub Connector

Language:Perl 6License:NOASSERTIONStargazers:0Issues:0Issues:0

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

Language:JavaScriptStargazers:0Issues:1Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pd_Leapmotion_win

A pure data external object for Leapmotion v.2

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

proxydroid

Global Proxy for Android

Language:CStargazers:0Issues:0Issues:0

py

py/pyext – Python scripting objects for Pure Data and Max

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language:CStargazers:0Issues:0Issues:0

ssr-backup

ShadowsocksR backups

Stargazers:0Issues:0Issues:0

unfixed-security-bugs

A list of publicly known but unfixed security bugs

Stargazers:0Issues:1Issues:0

webshellSample

webshell sample for WebShell Log Analysis

Language:PHPStargazers:0Issues:1Issues:0