Moryyi's repositories

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

TUMCTF-2016-zwiebel-gdb-script

A gdb python script on solving zwiebel based on LiveOverflow radare2 script

Language:PythonStargazers:1Issues:2Issues:0
Stargazers:0Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:0Issues:0

basic-pwn-linux-setup

Customized shell script for linux pwn&reverse environment

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

build-an-efficient-pwn-environment

How to build an efficient pwn development environment in 2020

Language:ShellStargazers:0Issues:0Issues:0

cloud_native_security_test_case

一些和容器化/容器编排/服务网格等技术相关的安全代码片段[自用备份]

Language:ShellStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:2Issues:0

CS-GY9163-Assignment-02

Repo for CS9163 Assignment 02

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0

CS-GY9163-Assignment-04

SpellCheck application with Docker

Language:PythonStargazers:0Issues:1Issues:0

CS-GY9163-Assignment-05

Modified Android project of CS9163 Assignment 05

Language:JavaStargazers:0Issues:1Issues:0

DroidSSLUnpinning

Android certificate pinning disable tools

Language:JavaScriptStargazers:0Issues:0Issues:0

Flare-On-Challenges

This repo is aim to compile all Flare-On challenge's binaries. Update: 2014 -2020.

Language:PHPStargazers:0Issues:0Issues:0

Hacking-with-Go

Golang for Security Professionals

License:GPL-3.0Stargazers:0Issues:0Issues:0

Learn-Frida

Modding Unity app with Frida tutorial.

License:GPL-3.0Stargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Stargazers:0Issues:0Issues:0

OSCE-Prep

A list of freely available resources that can be used as a prerequisite before taking OSCE.

Stargazers:0Issues:0Issues:0

OSEE

Collection of resources for my preparation to take the OSEE certification.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

License:MITStargazers:0Issues:0Issues:0

secqa

解答开发关于安全漏洞的常见问题

License:MITStargazers:0Issues:0Issues:0

sha256-animation

Animation of the SHA-256 hash function in your terminal.

Language:RubyStargazers:0Issues:0Issues:0

springboot-acl-bypass

springboot getRequestURI acl bypass

Stargazers:0Issues:0Issues:0

ssrf-king

SSRF plugin for burp Automates SSRF Detection in all of the Request

License:MITStargazers:0Issues:0Issues:0

Static-Program-Analysis-Book

Getting started with static program analysis. 静态程序分析入门教程。

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

TailorScan

自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0