expressDESERT's repositories

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:1Issues:0Issues:0

agrigento

Agrigento is a tool to identify privacy leaks in Android apps by performing black-box differential analysis on the network traffic.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Banker-s-Algorithm

操作系统银行家算法-javascript

Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

ctf_re

DigBullTech CTF Training Project

Stargazers:0Issues:0Issues:0

DeepNLP-models-Pytorch

Pytorch implementations of various Deep NLP models in cs-224n(Stanford Univ)

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:0Issues:0

honssh

HonSSH is designed to log all SSH communications between a client and server.

Language:PythonStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

LCTF2017_YublKey

LCTF 2017: YublKey (*NOT* YubiKey!)

Language:CStargazers:0Issues:0Issues:0

leveldb

LevelDB is a fast key-value storage library written at Google that provides an ordered mapping from string keys to string values.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

libheap

python library to examine ptmalloc (the glibc userland heap implementation)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OS-One

一个自制的树莓派操作系统

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PhrackCTF-Platform-Personal

CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PhrackCTF-Platform-Team

CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PracticeCTF

Write-ups for past CTFs done during my spare time

Language:PythonStargazers:0Issues:0Issues:0

pwn2exploit

all mine papers, pwn & exploit

Stargazers:0Issues:0Issues:0

pwntools

Tutorials for getting started with Pwntools

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

shadow

jemalloc heap exploitation framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Software-Security-Learning

Software-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

SystemOperation

高响应比优先调度算法、作业调度算法、进程调度算法、银行家算法、存储器管理实验

Language:CStargazers:0Issues:0Issues:0

TopDeepLearning

A list of popular github projects related to deep learning

License:MITStargazers:0Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:0Issues:0

WAF-Bypass

WAF Bypass Cheatsheet

Language:HTMLStargazers:0Issues:0Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:0Issues:0Issues:0

write-ups-tools

A collection of tools used to maintain and create CTF write-up folders

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0