Lihan Chen (nfsnfs)

nfsnfs

Geek Repo

Company:Trend Micro

Location:Taipei

Home Page:https://member.adl.tw/nfsnfs/

Github PK Tool:Github PK Tool

Lihan Chen's repositories

amqtt

Community driven LTS for HBMQTT

License:MITStargazers:0Issues:0Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ApplicationWhitelistBypassTechniques

A Catalog of Application Whitelisting Bypass Techniques

Stargazers:0Issues:2Issues:0

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:RubyStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:2Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

eqgrp-free-file

Free sampling of files from the purported Equation Group hack.

Language:PythonStargazers:0Issues:2Issues:0

gotyour.pw

Got Your PW 是專門為對資安有興趣的人士整理的資源,包含常用的工具,適合初學者的入門教材,好用的後門程式,和許多值得追蹤的資安相關網站。

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hbmqtt

MQTT client/broker using Python asynchronous I/O

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Language:JavaScriptStargazers:0Issues:2Issues:0

linux-exploit-development-tutorial

a series tutorial for linux exploit development to newbie.

Language:TeXStargazers:0Issues:2Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MS-DOS

The original sources of MS-DOS 1.25 and 2.0, for reference purposes

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:VimLLicense:MITStargazers:0Issues:0Issues:0

nfsnfs.github.io

nfsnfs's personal blog

Language:RubyStargazers:0Issues:2Issues:0

Osmand

osmand

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pentest-bookmarks

Open Penetration Testing Bookmarks Collection

Stargazers:0Issues:2Issues:0

ProbeDroid

A dynamic binary instrumentation kit targeting on Android(Lollipop) 5.0 and above.

Language:C++License:MITStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

rekall

Rekall Memory Forensic Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

shadow-box-for-x86

Shadow-Box: Lightweight and Practical Kernel Protector.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

staff.sitcon.org

SITCON Internal Tracking & Conference Operation Network

Language:CSSStargazers:0Issues:2Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:2Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:2Issues:0

windows-syscall-table

windows syscall table from xp ~ 10 rs2

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0