le0r0bot's starred repositories

spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language:CStargazers:756Issues:0Issues:0

widevine-l3-decryptor

A Chrome extension that demonstrates bypassing Widevine L3 DRM

Language:JavaScriptLicense:MITStargazers:1097Issues:0Issues:0

MyTinySTL

Achieve a tiny STL in C++11

Language:C++License:NOASSERTIONStargazers:11169Issues:0Issues:0

redroid-doc

redroid (Remote-Android) is a multi-arch, GPU enabled, Android in Cloud solution. Track issues / docs here

Language:ShellStargazers:4042Issues:0Issues:0

Pluto

Obfuscator based on LLVM 14.0.6

Language:LLVMStargazers:807Issues:0Issues:0

CSCD70

CSCD70 Compiler Optimization

Language:C++Stargazers:235Issues:0Issues:0

English-level-up-tips

An advanced guide to learn English which might benefit you a lot 🎉 . 离谱的英语学习指南/英语学习教程。

Language:HTMLStargazers:36542Issues:0Issues:0

Browser-pwn

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Language:C++Stargazers:174Issues:0Issues:0

Slides

A collection of slides from Singular Security Lab.

Stargazers:326Issues:0Issues:0

v8-internals

面向编译器开发人员的V8内部实现文档

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1452Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3544Issues:0Issues:0

learning-v8

Project for learning V8 internals

Language:C++Stargazers:2527Issues:0Issues:0

understand-nodejs

通过源码分析nodejs原理

License:MITStargazers:2293Issues:0Issues:0

json-tutorial

从零开始的 JSON 库教程

Language:CStargazers:7667Issues:0Issues:0

champ-r

🐶 Yet another League of Legends helper

Language:RustLicense:LGPL-2.1Stargazers:1731Issues:0Issues:0

speedtest

Self-hosted Speed Test for HTML5 and more. Easy setup, examples, configurable, mobile friendly. Supports PHP, Node, Multiple servers, and more

Language:PHPLicense:LGPL-3.0Stargazers:11832Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:83795Issues:0Issues:0

DIE-corpus

Corpus set used by DIE

Language:RakuStargazers:36Issues:0Issues:0

V8Harvest

The Harvest of V8 regress.

License:NOASSERTIONStargazers:136Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:1Issues:0Issues:0

DIE

Fuzzing JavaScript Engines with Aspect-preserving Mutation

Language:TypeScriptLicense:MITStargazers:219Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1123Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Language:PythonStargazers:1257Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:HTMLStargazers:1489Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2576Issues:0Issues:0

ctf-wscan

为ctf而生的web扫描器

Language:PythonStargazers:317Issues:0Issues:0

A-Programmers-Guide-to-English

专为程序员编写的英语学习指南 v1.2。在线版本请点 ->

Stargazers:14866Issues:0Issues:0

nw.js

Call all Node.js modules directly from DOM/WebWorker and enable a new way of writing applications with all Web technologies.

Language:JavaScriptLicense:MITStargazers:40270Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1956Issues:0Issues:0

uxss-db

🔪Browser logic vulnerabilities :skull_and_crossbones:

Language:HTMLLicense:MITStargazers:683Issues:0Issues:0