Myeong-geun Shin (luxroot)

luxroot

Geek Repo

Company:KAIST SoftSec

Location:Seoul, Korea

Home Page:luxroot.com

Github PK Tool:Github PK Tool


Organizations
KuHaKiv2

Myeong-geun Shin's starred repositories

flatflow

A learned system for parallel training of neural networks

Language:C++License:NOASSERTIONStargazers:8Issues:0Issues:0

2023-MatKor-Rust-Interpreter

2023년 고려대학교 MatKor 스터디 - Rust 기초 프로그래밍 + 인터프리터 만들기

Language:RustLicense:MITStargazers:345Issues:0Issues:0

arangrecon

recon with subdomain listing, port scanning, dirsearch

Language:PythonStargazers:2Issues:0Issues:0

Smartian

Smartian: Enhancing Smart Contract Fuzzing with Static and Dynamic Data-Flow Analyses (ASE '21)

Language:F#License:MITStargazers:138Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

qoi

The “Quite OK Image Format” for fast, lossless image compression

Language:CLicense:MITStargazers:6851Issues:0Issues:0

easyloggingpp

C++ logging library. It is extremely powerful, extendable, light-weight, fast performing, thread and type safe and consists of many built-in features. It provides ability to write logs in your own customized format. It also provide support for logging your classes, third-party libraries, STL and third-party containers etc.

Language:C++License:MITStargazers:3725Issues:0Issues:0

NTFuzz

NTFUZZ: Enabling Type-Aware Kernel Fuzzing on Windows with Static Binary Analysis (IEEE S&P '21)

Language:F#License:MITStargazers:91Issues:0Issues:0

DisasmComparison

Compare B2R2's disassembler against several other libraries

Language:C#Stargazers:11Issues:0Issues:0

arang

my own module for webhacking using python3

Language:PythonStargazers:9Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7388Issues:0Issues:0

KAIST-AutoAuth

KAIST AutoAuth

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

rust

Empowering everyone to build reliable and efficient software.

Language:RustLicense:NOASSERTIONStargazers:95629Issues:0Issues:0

CodeAlchemist

CodeAlchemist: Semantics-Aware Code Generation to Find Vulnerabilities in JavaScript Engines (NDSS '19)

Language:F#License:MITStargazers:233Issues:0Issues:0

Ankou

Ankou: Guiding Grey-box Fuzzing towards Combinatorial Difference (ICSE '20)

Language:GoLicense:MITStargazers:54Issues:0Issues:0

Fuzzing-Survey

The Art, Science, and Engineering of Fuzzing: A Survey

Language:JavaScriptLicense:GPL-3.0Stargazers:191Issues:0Issues:0

IMF

Inferred Model-based Fuzzer

Language:PythonLicense:MITStargazers:107Issues:0Issues:0

wm-eval-zoo

Evaluating the Robustness of Trigger Set-Based Watermarks Embedded in Deep Neural Networks

Stargazers:2Issues:0Issues:0

ropr

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative

Language:RustStargazers:451Issues:0Issues:0

pretendard

어느 플랫폼에서든 사용할 수 있는 system-ui 대체 글꼴 | A system-ui alternative font for all cross-platform

Language:PythonLicense:NOASSERTIONStargazers:2571Issues:0Issues:0

ocaml

The core OCaml system: compilers, runtime system, base libraries

Language:OCamlLicense:NOASSERTIONStargazers:5326Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

gitui

Blazing 💥 fast terminal-ui for git written in rust 🦀

Language:RustLicense:MITStargazers:17979Issues:0Issues:0

dyninst

DyninstAPI: Tools for binary instrumentation, analysis, and modification.

Language:CLicense:LGPL-2.1Stargazers:713Issues:0Issues:0

fuckwsl2

One launch solution for wsl2 port forward to host. (No need to switch to bridge mode now)

Language:GoLicense:MITStargazers:17Issues:0Issues:0

sig-database

IDA FLIRT Signature Database

Stargazers:820Issues:0Issues:0

rust.ko

A minimal Linux kernel module written in rust.

Language:RustStargazers:893Issues:0Issues:0

MyImplementations

The algorithms implemented in my way

Language:C++License:GPL-3.0Stargazers:6Issues:0Issues:0

easy_rust

Rust explained using easy English

Language:ShellLicense:MITStargazers:8016Issues:0Issues:0

typearmor

Implementation of our S&P16 paper: A Tough Call: Mitigating Advanced Code-Reuse Attacks

Language:CStargazers:46Issues:0Issues:0