w0lfzhang

w0lfzhang

Geek Repo

Location:HangZhou, China

Github PK Tool:Github PK Tool

w0lfzhang's repositories

Language:PythonStargazers:25Issues:1Issues:0

browser_pwn_learning

browser exploit

Language:JavaScriptStargazers:6Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

Stargazers:1Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:1Issues:0

awesome-devsecops

Curating the best DevSecOps resources and tooling.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:0Issues:0Issues:0

cwe_checker

cwe_checker is a BAP plugin to find vulnerable patterns in binary executables

Language:OCamlLicense:LGPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

easy-linux-pwn

A set of Linux binary exploitation tasks for beginners on various architectures

Stargazers:0Issues:0Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

License:MITStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

IDAPythonEmbeddedToolkit

IDA Python Embedded Toolkit -- IDAPython scripts for automating analysis of firmware of embedded devices

License:MITStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:1Issues:0

Markdown-Resume

⭐️ Markdown 简历模版

Stargazers:0Issues:0Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets

License:GPL-3.0Stargazers:0Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

License:MITStargazers:0Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:0Issues:0Issues:0

pulse-gosecure-rce-poc

Tool to test for existence of CVE-2020-8218

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

ubidump

Tool for viewing and extracting files from an UBIFS image

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

v8-tutorial-pldi2019

V8 Tutorial PLDI 2019

Stargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w0lfzhang.github.io

w0lfzhang's blog

Language:HTMLStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0