liyansong2018

liyansong2018

Geek Repo

Company:@xidian-rs

Location:Mars

Home Page:www.xxx.xxx

Twitter:@MagicSong23

Github PK Tool:Github PK Tool

liyansong2018's starred repositories

Information_Security_Books

信息安全方面的书籍

Stargazers:2266Issues:0Issues:0

shields-io-visitor-counter

A simple visitor counter displayed as a Shields.IO badge!

Language:PythonLicense:GPL-3.0Stargazers:21Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2836Issues:0Issues:0

legacy-wifipineapple-wiki

The WiFi Pineapple Wiki

Language:HTMLStargazers:234Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4303Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1079Issues:0Issues:0

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:1285Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:1643Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:AGPL-3.0Stargazers:4590Issues:0Issues:0

rootkit

Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64

Language:CLicense:GPL-2.0Stargazers:770Issues:0Issues:0

frida-dexdump

A frida tool to dump dex in memory to support security engineers analyzing malware.

Language:PythonLicense:GPL-3.0Stargazers:3876Issues:0Issues:0

s2e

S2E: A platform for multi-path program analysis with selective symbolic execution.

Language:C++License:NOASSERTIONStargazers:421Issues:0Issues:0

driller

Driller: augmenting AFL with symbolic execution!

Language:PythonLicense:BSD-2-ClauseStargazers:882Issues:0Issues:0

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

Language:PowerShellLicense:GPL-3.0Stargazers:738Issues:0Issues:0

btlejack

Bluetooth Low Energy Swiss-army knife

Language:PythonLicense:MITStargazers:1871Issues:0Issues:0

symbolic-execution

History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)

Language:KotlinLicense:CC-BY-SA-4.0Stargazers:478Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:352Issues:0Issues:0

CopyTranslator

Foreign language reading and translation assistant based on copy and translate.

Language:TypeScriptLicense:GPL-2.0Stargazers:17031Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:5490Issues:0Issues:0

CTF-Mobile-Tutorial

Mobile CTF Solutions

Language:JavaStargazers:208Issues:0Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Language:PythonLicense:MITStargazers:614Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17550Issues:0Issues:0

fpicker

fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)

Language:CLicense:MITStargazers:251Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:2331Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:5200Issues:0Issues:0

public-pentesting-reports

A list of public penetration test reports published by several consulting firms and academic security groups.

Language:HTMLStargazers:8248Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:1281Issues:0Issues:0

linux-inject

Tool for injecting a shared object into a Linux process

Language:CLicense:NOASSERTIONStargazers:1085Issues:0Issues:0

rudroid

Rudroid - Writing the World's worst Android Emulator in Rust 🦀

Language:RustLicense:MITStargazers:144Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:5229Issues:0Issues:0