s0duku's repositories

go-netstat

A netstat implementation written in Go

License:MITStargazers:0Issues:0Issues:0

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

gdb-multiarch-windows

GDB multi-architecture build for Windows

License:MITStargazers:0Issues:0Issues:0

vga

Library to program vga hardware.

License:Apache-2.0Stargazers:0Issues:0Issues:0

urvirt

User-mode trap-and-emulate hypervisor for RISC-V

License:MITStargazers:0Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

License:MITStargazers:0Issues:0Issues:0

pywechatapp

Windows WeChat Robot Implementation

Language:C++Stargazers:2Issues:0Issues:0

saml-idp

Simple SAML Identity Provider (IdP) for Node

License:MITStargazers:0Issues:0Issues:0

optee_examples

OP-TEE Sample Applications

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Stargazers:0Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

License:NOASSERTIONStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

ics2020-s0duku

Awesome PA!

Language:CStargazers:2Issues:0Issues:0

NutShell

RISC-V SoC designed by students in UCAS

License:NOASSERTIONStargazers:0Issues:0Issues:0

zju-icicles

浙江大学课程攻略共享计划

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

License:GPL-3.0Stargazers:0Issues:0Issues:0

PocSelenium

Python实现Poc快速测试框架,基于Selenium模拟爬取Fofa目标(可以使用普通会员测试10000+目标),批量测试。

Language:PythonStargazers:0Issues:0Issues:0

libprotobuf-mutator_fuzzing_learning

Learn how to combine libprotobuf-mutator with libfuzzer & AFL++

Stargazers:0Issues:0Issues:0

PoC

Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.

License:UnlicenseStargazers:0Issues:0Issues:0

perf-tools

Performance analysis tools based on Linux perf_events (aka perf) and ftrace

License:GPL-2.0Stargazers:0Issues:0Issues:0

gdb-static

Public repository of static GDB and GDBServer

License:MITStargazers:0Issues:0Issues:0

issues

Bug Report

Stargazers:1Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Stargazers:0Issues:0Issues:0

VulnerabilitiesLab

Reproduce CVEs from ForAllSecure Vulnerabilities Lab

License:Apache-2.0Stargazers:0Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

License:Apache-2.0Stargazers:0Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

License:MITStargazers:0Issues:0Issues:0

cpc

建党 100 周年!写一个名为 CPC 的 C 编译器,为党庆生!

Stargazers:0Issues:0Issues:0