shunhsieh

shunhsieh

Geek Repo

Github PK Tool:Github PK Tool

shunhsieh's starred repositories

folly

An open-source C++ library developed and used at Facebook.

Language:C++License:Apache-2.0Stargazers:27861Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1032Issues:0Issues:0

ccxt

A JavaScript / TypeScript / Python / C# / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges

Language:PythonLicense:MITStargazers:32270Issues:0Issues:0

automate-everything

这是我准备写的第一本书,其实早些时候已经打算开始写书了,只是苦于没有写书经验,无从下手。写书不同于博客,写书需要将知识,经验等系统化地讲述出来,而我现在恰巧缺乏这种表现能力。因此我决定在这里将项目中零散的东西记录下来,然后后期润色一下,写成一本书。

Language:RoffLicense:Apache-2.0Stargazers:545Issues:0Issues:0

TTDeDroid

一键反编译工具(不需要手动安装Python) One key for quickly decompile apk/aar/dex/jar, support by jadx/dex2jar/enjarify.

Language:PythonLicense:Apache-2.0Stargazers:860Issues:0Issues:0

ColossalAI

Making large AI models cheaper, faster and more accessible

Language:PythonLicense:Apache-2.0Stargazers:38500Issues:0Issues:0

codecat

CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.

Language:PythonLicense:BSD-3-ClauseStargazers:284Issues:0Issues:0

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

Language:C++License:NOASSERTIONStargazers:1474Issues:0Issues:0

Linux-Kernel-Exploitation

Linux kernel module implementation & exploitation (pwn) labs.

Language:CStargazers:182Issues:0Issues:0

NTU-Computer-Security

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

Language:CLicense:MITStargazers:354Issues:0Issues:0

sqlglot

Python SQL Parser and Transpiler

Language:PythonLicense:MITStargazers:6226Issues:0Issues:0

langchain

🦜🔗 Build context-aware reasoning applications

Language:Jupyter NotebookLicense:MITStargazers:90895Issues:0Issues:0

SootUp

A new version of Soot with a completely overhauled architecture

Language:JavaLicense:LGPL-2.1Stargazers:560Issues:0Issues:0

sig-database

IDA FLIRT Signature Database

Stargazers:825Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

Language:PythonLicense:MITStargazers:1027Issues:0Issues:0

IDA_Signsrch

IDA Signsrch

Language:CLicense:GPL-3.0Stargazers:149Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15567Issues:0Issues:0

firejail

Linux namespaces and seccomp-bpf sandbox

Language:CLicense:GPL-2.0Stargazers:5638Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:3478Issues:0Issues:0

awesome-ghidra

A curated list of awesome Ghidra materials

Stargazers:1118Issues:0Issues:0

papers-we-love

Papers from the computer science community to read and discuss.

Language:ShellStargazers:86173Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10533Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5700Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Language:JavaScriptStargazers:1898Issues:0Issues:0

Cplusplus-refactor

Code from my C++ refactor book

Language:C++Stargazers:87Issues:0Issues:0

VXUG-Papers

Research code & papers from members of vx-underground.

Language:CStargazers:1104Issues:0Issues:0

ripgrep

ripgrep recursively searches directories for a regex pattern while respecting your gitignore

Language:RustLicense:UnlicenseStargazers:47077Issues:0Issues:0

pyarmor

A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

Language:PythonLicense:NOASSERTIONStargazers:3189Issues:0Issues:0

biodiff

Hex diff viewer using alignment algorithms from biology

Language:RustLicense:MITStargazers:814Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:CLicense:Apache-2.0Stargazers:3223Issues:0Issues:0