泉哥 (riusksk)

riusksk

Geek Repo

Company:VulWar

Location:China

Home Page:http://riusksk.github.io

Github PK Tool:Github PK Tool

泉哥's repositories

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:2Issues:0Issues:0

awesome-iot-hacks

A Collection of Hacks in IoT Space so that we can address them (hopefully).

License:MITStargazers:1Issues:0Issues:0

awesome-spider

爬虫集合

License:MITStargazers:1Issues:0Issues:0

HexRaysDeob

Hex-Rays microcode API plugin for breaking an obfuscating compiler

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

pwn2own2018

A Pwn2Own exploit chain

Language:CLicense:MITStargazers:1Issues:2Issues:0

secure-ios-app-dev

Collection of the most common vulnerabilities found in iOS applications

Stargazers:1Issues:0Issues:0

3dpwn

VirtualBox 3D exploits & PoCs

Language:PythonStargazers:0Issues:0Issues:0

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language:OCamlStargazers:0Issues:0Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

CANalyzat0r

Security analysis toolkit for proprietary car protocols

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chipsec

Platform Security Assessment Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

django-adminlte2

Reusable AdminLTE templates and admin theme

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

fuddly

Fuzzing and Data Manipulation Framework (for GNU/Linux)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackability

Probe a rendering engine for vulnerabilities and other features

Language:JavaScriptStargazers:0Issues:0Issues:0

hacker101

Hacker101

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

halfempty

A fast, parallel testcase minimization tool.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

idamagicstrings

An IDA Python script to extract information from string constants.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:3Issues:0

iOS-11.1.2-15B202-Jailbreak

iOS 11.1.2 (15B202) Jailbreak

Language:CStargazers:0Issues:3Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

papers

my security summit papers

Stargazers:0Issues:0Issues:0

ptfuzzer

Improving AFL by using Intel PT to collect branch information

Language:CStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

unstripped-ios-kernels

Unstripped iOS Kernels

Stargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wechat-dump

Dump wechat messages from android

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

winipt

The Windows Library for Intel Process Trace (WinIPT) is a project that leverages the new Intel Processor Trace functionality exposed by Windows 10 Redstone 5 (1809), through a set of libraries and a command-line tool.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

XPCShark

Toy to have fun with XPC

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0