pz1o

pz1o

Geek Repo

Company:House of )

Github PK Tool:Github PK Tool

pz1o's starred repositories

Stargazers:221Issues:0Issues:0

how2keap

A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).

Language:CLicense:GPL-3.0Stargazers:52Issues:0Issues:0

http-garden

Differential testing and fuzzing of HTTP servers and proxies

Language:PythonLicense:GPL-3.0Stargazers:655Issues:0Issues:0
Language:JavaScriptStargazers:97Issues:0Issues:0

xcrypto

quant,trading system,crypto,async

Language:RustLicense:MITStargazers:257Issues:0Issues:0

beat-ai

<Beat AI> 又名 <零生万物> , 是一本专属于软件开发工程师的 AI 入门圣经,手把手带你上手写 AI。从神经网络到大模型,从高层设计到微观原理,从工程实现到算法,学完后,你会发现 AI 也并不是想象中那么高不可攀、无法战胜,Just beat it !

Language:HandlebarsLicense:CC-BY-4.0Stargazers:3263Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:834Issues:0Issues:0

APIKiller

API Security DAST & Oprations

Language:GoLicense:Apache-2.0Stargazers:302Issues:0Issues:0

clusterfuzz

Scalable fuzzing infrastructure.

Language:PythonLicense:Apache-2.0Stargazers:5250Issues:0Issues:0

Learning-C

A series of mini-projects used to learn C for beginners

Language:CStargazers:1440Issues:0Issues:0

EnvFuzz

Fuzz anything with Program Environment Fuzzing

Language:C++License:GPL-3.0Stargazers:291Issues:0Issues:0

C-from-Scratch

A roadmap to learn C from Scratch

Language:CStargazers:384Issues:0Issues:0

HexRaysPyTools

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Language:PythonStargazers:1380Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-mode (experimental!).

Language:C++License:MITStargazers:1426Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1065Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5614Issues:0Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:533Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3586Issues:0Issues:0

linux-inject

Tool for injecting a shared object into a Linux process

Language:CLicense:NOASSERTIONStargazers:1086Issues:0Issues:0

litcrypt.rs

a Rust compiler plugin to encrypt string literal at compile time.

Language:RustLicense:NOASSERTIONStargazers:181Issues:0Issues:0

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustLicense:MITStargazers:7835Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2570Issues:0Issues:0

radius2

radius2 is a fast binary emulation and symbolic execution framework using radare2

Language:RustLicense:MITStargazers:564Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58893Issues:0Issues:0

threat-intel

Signatures and IoCs from public Volexity blog posts.

Language:PythonLicense:NOASSERTIONStargazers:303Issues:0Issues:0

go_parser

Yet Another Golang binary parser for IDAPro

Language:PythonLicense:MITStargazers:1131Issues:0Issues:0

smallchat

A minimal programming example for a chat server

Language:CStargazers:7068Issues:0Issues:0

gef

GEF - GDB Enhanced Features for exploit devs & reversers

Language:PythonLicense:NOASSERTIONStargazers:315Issues:0Issues:0

XAgent

An Autonomous LLM Agent for Complex Task Solving

Language:PythonLicense:Apache-2.0Stargazers:7926Issues:0Issues:0