Chao Zhang's starred repositories

wooyun_articles

drops.wooyun.org 乌云Drops文章备份

Language:HTMLStargazers:1072Issues:0Issues:0

malware

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

Language:C++Stargazers:952Issues:0Issues:0
Language:GLSLStargazers:2Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:5Issues:0Issues:0

quals-2022

Source code for the 2022 DEF CON Qualifiers.

Language:C++License:MITStargazers:259Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:1198Issues:0Issues:0

sec-deadlines.github.io

Deadline countdowns for academic conferences in Security and Privacy

Language:HTMLStargazers:628Issues:0Issues:0

savior-source

source code for savior fuzzer

Language:LLVMLicense:Apache-2.0Stargazers:126Issues:0Issues:0

DLLProxyGenerator

Creates a new DLL which sits between a program and the original DLL.

Language:C++Stargazers:33Issues:0Issues:0

eresi

The ERESI Reverse Engineering Software Interface

Language:CStargazers:544Issues:0Issues:0

mitiGate

Benchmark to test different stop the exploit mitigations

Language:CStargazers:17Issues:0Issues:0

rss-bridge

The RSS feed for websites missing it

Language:PHPLicense:UnlicenseStargazers:7037Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7884Issues:0Issues:0
Language:HTMLStargazers:1435Issues:0Issues:0

phasar

A LLVM-based static analysis framework.

Language:C++License:NOASSERTIONStargazers:921Issues:0Issues:0

BlockSci

A high-performance tool for blockchain science and exploration

Language:C++License:GPL-3.0Stargazers:1335Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:4287Issues:0Issues:0

PlotNeuralNet

Latex code for making neural networks diagrams

Language:TeXLicense:MITStargazers:21605Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:20860Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5462Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:65Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17079Issues:0Issues:0

xed

The X86 Encoder Decoder (XED), is a software library for encoding and decoding X86 (IA32 and Intel64) instructions

Language:PythonLicense:Apache-2.0Stargazers:1379Issues:0Issues:0

wasm-taint-tracking

JavaScript virtual machine for WebAssembly and Taint Tracking security tool

Language:JavaScriptStargazers:14Issues:0Issues:0

VMAttack

VMAttack PlugIn for IDA Pro

Language:PythonLicense:MITStargazers:783Issues:0Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:1635Issues:0Issues:0

deepxplore

DeepXplore code release

Language:PythonLicense:MITStargazers:391Issues:0Issues:0

Awesome-AI-Security

:file_folder: #AISecurity

Stargazers:1339Issues:0Issues:0

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:315Issues:0Issues:0

Docker-CommunityServer

Collaborative system for managing documents, projects, customer relations and emails in one place

Language:ShellLicense:MITStargazers:471Issues:0Issues:0