hawking2013's repositories

afl-unicorn

afl-unicorn let's you fuzz any piece of binary that can be emulated by Unicorn Engine.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for android vulneribilities

Language:CStargazers:0Issues:0Issues:0

awesome-sec-talks

A collected list of awesome security talks

Stargazers:0Issues:0Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-13089

CVE-2017-13089

Language:PythonStargazers:0Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

driller

Driller: augmenting AFL with symbolic execution!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

expdev

exploit development

Language:HTMLStargazers:0Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

IDAPythonEmbeddedToolkit

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

lantern

🔴Lantern Latest Download https://github.com/getlantern/lantern/releases/tag/latest 🔴蓝灯最新版本下载 https://github.com/getlantern/forum/issues/833 🔴

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellStargazers:0Issues:2Issues:0

MalwareAnalysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

MSRC-Security-Research

Security Research from the Microsoft Security Response Center (MSRC)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

node-chakracore

Node.js on ChakraCore :sparkles::turtle::rocket::sparkles:

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

puppetstrings

Hitch a free ride to Ring 0 on Windows

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

pwndbg

Exploit Development and Reverse Engineering with GDB Made Easy

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rex

Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

RPCForge

Windows RPC Python fuzzer

Language:PythonStargazers:0Issues:0Issues:0

ssl_logger

Decrypts and logs a process's SSL traffic.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vgpu_shader_pocs

PoCs for VMWare VGPU Direct 3D 10 vulnerabilities fixed in VMware Workstation 12.5.5 and 12.5.7

Language:HLSLStargazers:0Issues:2Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

XAttacker

X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

Language:PerlStargazers:0Issues:0Issues:0