nulng's repositories

AirChat

Free Communications For Everyone.

Language:PerlStargazers:0Issues:2Issues:0

avatar-gdbstub

GDB stub that allows debugging of embedded devices

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

binexport

An IDA Pro plugin for exporting disassemblies into BinNavi databases and to Protocol Buffers

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

BREACH

Tool that runs the BREACH attack demonstrated at BlackHat 2013.

Language:C#Stargazers:0Issues:2Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:2Issues:0

ctf_writeups

Writeups of CTF challenges I do

Language:PythonStargazers:0Issues:2Issues:0

dynamips

Dynamips development

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

entropy

Estimation of Entropy, Mutual Information and Related Quantities

Language:RStargazers:0Issues:2Issues:0

fuzzball

FuzzBALL: Vine-based Binary Symbolic Execution

Language:OCamlLicense:NOASSERTIONStargazers:0Issues:2Issues:0

heartbleed-masstest

CVE-2014-0160 mass scan on the Alexa top sites.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0

iouyap

Bridge IOU to UDP, TAP and Ethernet.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

joern

A robust parser for C/C++ storing abstract syntax trees, control flow graphs and program dependence graphs in a neo4j graph database.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Publications

A list of published research documents

Language:CStargazers:0Issues:2Issues:0

PyExZ3

Python Exploration with Z3

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0

remote-desktop-clients

VNC, RDP, SPICE, and oVirt/RHEV/Proxmox Clients for Android and Blackberry 10

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

routerpwn.com

web application that aids in the exploitation of vulnerabilities in residential/SOHO edge devices such as routers, access points and switches.

Language:CSSStargazers:0Issues:2Issues:0

s2e

S2E - A Platform for In-Vivo Multi-Path Software Analysis

Language:CStargazers:0Issues:2Issues:0

software-evolution

evolution of extant software

Language:Common LispLicense:GPL-3.0Stargazers:0Issues:2Issues:0

swot

Identify email addresses or domains names that belong to colleges or universities. Help automate the process of approving or rejecting academic discounts.

Language:KotlinLicense:MITStargazers:0Issues:1Issues:0

TCP-32764

some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

tree-cbass

Automatically exported from code.google.com/p/tree-cbass

Language:PythonStargazers:0Issues:1Issues:3

WebGoat

Clone (via SVN Import) of the code currently available at https://code.google.com/p/webgoat/source/checkout

Language:JavaStargazers:0Issues:2Issues:0

write-ups-2015

Wiki-like CTF write-ups repository, maintained by the community. 2015

Language:CSSStargazers:0Issues:2Issues:0

write-ups-2017

Wiki-like CTF write-ups repository, maintained by the community. 2017

Language:RubyStargazers:0Issues:2Issues:0

zio

unified io lib for pwning development written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

zmap

ZMap Internet Scanner

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0