Max's starred repositories

Magisk

The Magic Mask for Android

Language:C++License:GPL-3.0Stargazers:45274Issues:1522Issues:5654

The-Art-of-Linear-Algebra

Graphic notes on Gilbert Strang's "Linear Algebra for Everyone"

Language:PostScriptLicense:CC0-1.0Stargazers:15621Issues:135Issues:14

chibicc

A small C compiler

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:3008Issues:127Issues:255

anything_about_game

A wonderful list of Game Development resources.

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:2354Issues:144Issues:35

FuzzingPaper

Recent Fuzzing Paper

TitanHide

Hiding kernel-driver for x86/x64.

afl.rs

🐇 Fuzzing Rust code with American Fuzzy Lop

Language:RustLicense:Apache-2.0Stargazers:1591Issues:31Issues:127

awesome-symbolic-execution

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:1209Issues:31Issues:19

hvpp

hvpp is a lightweight Intel x64/VT-x hypervisor written in C++ focused primarily on virtualization of already running operating system

Language:C++License:MITStargazers:1065Issues:54Issues:51

UnrealPakViewer

查看 UE4 Pak 文件的图形化工具,支持 UE4 pak/ucas 文件

Language:C++License:MITStargazers:972Issues:26Issues:40

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:901Issues:36Issues:8

awesome-fuzzing

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

ProgrammingRust

本书为《Programming Rust - Fast, Safe Systems Development》第2版的个人中文翻译,仅供学习和交流使用,如有侵权请联系作者删除

Awesome-AFL

A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers and AFL-fuzzing tutorials

fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis. Featured at Black Hat Arsenal USA 2022.

Language:PythonLicense:MITStargazers:504Issues:12Issues:30

nautilus

A grammar based feedback Fuzzer

Language:PythonLicense:MITStargazers:407Issues:15Issues:21

PTEditor

A small library to modify all page-table levels of all processes from user space for x86_64 and ARMv8.

TrinityEmulator

Trinity is an Android emulator designed to simultaneously meet the goals of good compatibility, security and efficiency with the novel notion of graphics projection space.

Language:CLicense:NOASSERTIONStargazers:178Issues:5Issues:12

cpplumber

Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects

Language:RustLicense:GPL-3.0Stargazers:76Issues:4Issues:5
Language:CLicense:MITStargazers:70Issues:6Issues:0

cuda_scheduling_examiner_mirror

A tool for examining GPU scheduling behavior.

Language:CudaLicense:NOASSERTIONStargazers:62Issues:11Issues:2

intriguer

Intriguer: Field-Level Constraint Solving for Hybrid Fuzzing

Language:CLicense:GPL-2.0Stargazers:35Issues:4Issues:2

digfuzz

Implementation of DigFuzz (NDSS19 "Send Hardest Problems My Way: Probabilistic Path Prioritization for Hybrid Fuzzing")

Hyper-V-Switch

This Program Enables And Disables Hyper-V Hypervisor So You Can Use Other Virtualisation Tools Such As (VMware, VirtualBox) Simultaneously.

Language:CLicense:GPL-3.0Stargazers:8Issues:0Issues:0

SteamDrill

The OmniTable Query Model and the SteamDrill Time-Transcendent Debugger

Language:CLicense:BSD-2-ClauseStargazers:7Issues:0Issues:0