yzChen's repositories

afl-training

Exercises to learn how to fuzz with American Fuzzy Lop

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:0Issues:0Issues:0

ChatAFL

Large Language Model guided Protocol Fuzzing (NDSS'24)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

DeepLearning

深度学习入门教程, 优秀文章, Deep Learning Tutorial

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dumpflash

Low-level NAND Flash dump and parsing utility

Stargazers:0Issues:0Issues:0

emba

EMBA - The firmware security analyzer

License:GPL-3.0Stargazers:0Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

fernflower

Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)

Stargazers:0Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

License:GPL-3.0Stargazers:0Issues:0Issues:0

linevd

Statement-level deep learning model for automated software vulnerability detection in C/C++ (Accepted in MSR 2022)

License:MITStargazers:0Issues:0Issues:0

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies. Note: the repository does not accept github pull requests at this moment. Please submit your patches at http://reviews.llvm.org.

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

pinduoduo_backdoor_x

对拼多多app利用0day漏洞控制用户手机及窃取数据的分析,含分析指引

Stargazers:0Issues:0Issues:0

poc

Proof of Concepts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC-1

Proofs-of-concept

Stargazers:0Issues:0Issues:0

pumpkin-book

《机器学习》(西瓜书)公式详解

License:NOASSERTIONStargazers:0Issues:0Issues:0

secgpt

secgpt网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

src

IDAPython project for Hex-Ray's IDA Pro

License:NOASSERTIONStargazers:0Issues:0Issues:0

uDork

uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on.

Language:ShellStargazers:0Issues:0Issues:0

vue-markdown-editor

A markdown editor built on Vue

License:MITStargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

License:Apache-2.0Stargazers:0Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.

Language:PythonStargazers:0Issues:0Issues:0