flyboy9's repositories

JOS-vmx

Virtual Machine eXtension for JOS

Language:CStargazers:0Issues:0Issues:0

acm-cheat-sheet

Acm Cheat Sheet

Stargazers:0Issues:0Issues:0

Internet_Explorer_11_Exploit

IE11 Exploit cheat sheets: array fengshui, typed array exploit lib, 1 UAF exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

rp

rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O x86/x64 binaries. It is open-source and has been tested on several OS: Debian / Windows 7 / FreeBSD / Mac OSX Lion (10.7.3). Moreover, it is x64 compatible. I almost forgot, it handles Intel and AT&T syntax (beloved BeaEngine). By the way, the tool is a standalone executable.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

IE11SandboxEscapes

Some example source code for fixed IE11 sandbox escapes.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Exploit

Proof of concept exploit codes for vulnerabilities.

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:6Issues:0Issues:0

grinder

Grinder is a system to automate the fuzzing of web browsers and the management of a large number of crashes.

Language:RubyLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE20131491-JIT

JIT spray version of cve-2013-1491

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0

IE9-IE11-Vulnerability-Advanced-Exploitation

Public slides and demo code of bypassing security protection in the latest Windows Internet Explorer.

Stargazers:0Issues:0Issues:0

distribute_crawler

使用scrapy,redis, mongodb,graphite实现的一个分布式网络爬虫,底层存储mongodb集群,分布式使用redis实现,爬虫状态显示使用graphite实现

Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:MS-PLStargazers:0Issues:0Issues:0

xKungFoo-2013

Demo videos used in my xKungFoo 2013 talk

Stargazers:0Issues:0Issues:0

DEP-and-ASLR-bypass-without-ROP-or-JIT

Slides, codes and videos of the talk "DEP/ASLR bypass without ROP/JIT" on CanSecWest 2013

Stargazers:0Issues:0Issues:0

attack-analysis

just for attack、Vulnerability,my study and research

Language:JavaStargazers:0Issues:0Issues:0

jos

jos lab

Language:AssemblyStargazers:0Issues:0Issues:0

12306_ticket_helper

用于辅助在12306.CN上购票的Chrome&Firefox脚本

Language:JavaScriptStargazers:0Issues:0Issues:0

pin-tools

Collection of tools for the Pin dynamic instrumentation framework

Language:C++Stargazers:0Issues:0Issues:0