hackoflpf's repositories

Language:HTMLStargazers:1Issues:1Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

corpus-replicator

A corpus generation tool

Language:PythonLicense:MPL-2.0Stargazers:0Issues:0Issues:0

CTF-pwn-tips

Here records some tips about pwn.

Stargazers:0Issues:0Issues:0

CVE-2023-4169_CVE-2023-3306_CVE-2023-4415

Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415

License:MITStargazers:0Issues:0Issues:0

cvemon

Monitoring exploits & references for CVEs

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

findrpc

Idapython script to carve binary for internal RPC structures

Language:PythonStargazers:0Issues:0Issues:0

fuzzdata

Fuzzing resources for feeding various fuzzers with input. 🔧

Language:HTMLStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:JavaStargazers:0Issues:1Issues:0

Hacking-Resources

This repository contains some resources for ethical hackers penetration tester 😊 This may contain some files, tools, books, and links that need to be used for good purposes only. Do not do any illegal work using these sources.

Stargazers:0Issues:0Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Hypervisor-101-in-Rust

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Infosec_Reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

License:MITStargazers:0Issues:0Issues:0

leetcode

LeetCode Solutions: A Record of My Problem Solving Journey.( leetcode题解,记录自己的leetcode解题之路。)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. Be careful malware.

Stargazers:0Issues:1Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

radius

radius2 is a fast binary emulation and symbolic execution framework using radare2

License:MITStargazers:0Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:0Issues:1Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:1Issues:0

Tai-e

An easy-to-learn/use static analysis framework for Java

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

TeachYourselfCS-CN

TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

WindowsPrivilegeEscalation

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

License:GPL-2.0Stargazers:0Issues:0Issues:0