Chua Zheng Leong's repositories

taintinduce

TaintInduce is a project which aims to automate the creation of taint propagation rules for unknown instruction sets.

DOP-StaticAssist

Public release of the tools used to assist in gadget finding.

peekaboo

An standalone execution trace library built on DynamoRIO.

Language:CLicense:Apache-2.0Stargazers:22Issues:6Issues:1

bitblaze_trace

A Python library to parse Bitblaze traces.

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

NekoRecoverOS

Neko Recovery OS used for the Android root lab.

Language:CStargazers:1Issues:2Issues:0

tls-certchain-resolver

A simple tool to resolve x509 certificate chains.

Language:RustLicense:Apache-2.0Stargazers:1Issues:0Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

binaries

A repository with binaries for angr tests and examples.

Language:CStargazers:0Issues:1Issues:0

blst

Multilingual BLS12-381 signature library

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

chaos

A social coding experiment that updates its own code democratically

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

cleverhans

An adversarial example library for constructing attacks, building defenses, and benchmarking both

License:MITStargazers:0Issues:0Issues:0

DECAF

DECAF(short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

easy-jsonrpc

Rust crate for generating jsonrpc apis from trait definitions

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EIPs

The Ethereum Improvement Proposal repository

Language:SolidityStargazers:0Issues:0Issues:0

keras-applications

Reference implementations of popular deep learning models.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux-sgx

Intel SGX for Linux*

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:SolidityLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rust-sgx-remote-attestation

Remote attestation framework for Fortanix EDP

Language:RustStargazers:0Issues:0Issues:0

rust-web3

Ethereum JSON-RPC multi-transport client. Rust implementation of web3 library. ENS address: rust-web3.eth

Language:RustLicense:MITStargazers:0Issues:0Issues:0

seq2seq

A general-purpose encoder-decoder framework for Tensorflow

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

tlock-js

Timelock Encryption made practical. A Typescript library for encrypting for the future.

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

vex

A patched version of VEX to work with PyVEX.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wormhole-buddy

A companion terminal app for Wormhole. (Originally designed as the companion app for Carrier https://www.carrierbridge.io/)

Language:RustStargazers:0Issues:1Issues:0