Ray Wang (wangray)

wangray

Geek Repo

Location:United States

Home Page:https://raywang.tech

Github PK Tool:Github PK Tool


Organizations
TechSecCTF
TheMITTech
x64dbg

Ray Wang's repositories

WinDBG-for-GDB-users

"Pwntools does not support Windows. Use a real OS ;)" — Zach Riggle, 2015

pwnable_kr

Shell we play a game?

Language:CStargazers:4Issues:2Issues:0

asciinema-edit-improved

Simple python script for asciinema editing, supports five commands, easily hackable

ctf_dump

CTF dump of scripts, binaries, etc.

Language:HTMLStargazers:1Issues:2Issues:0

matasano-crypto

Matasano Crypto Challenges in python

Language:PythonStargazers:1Issues:3Issues:0

wangray.github.io

Personal blog for projects, writeups

Language:HTMLStargazers:1Issues:3Issues:0

wsjUnblock-pro

Devious paywall bypasses

Language:JavaScriptStargazers:1Issues:2Issues:0

algos

All alone in the moonlight

Stargazers:0Issues:2Issues:0

browser_sploits

Here store browser-related exploit and CTF dump

Stargazers:0Issues:1Issues:0

game-programming-patterns

Source repo for the book

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonStargazers:0Issues:2Issues:0

homebrew-r31jp

R31JP brew tap for mac os x, 6.115 Spring 2017

Language:RubyLicense:MITStargazers:0Issues:2Issues:0
Language:HTMLLicense:UnlicenseStargazers:0Issues:2Issues:0

matasano-crypto-set8

Set 8 of the matasano crypto challenges

Language:PythonStargazers:0Issues:2Issues:0

panda

Platform for Architecture-Neutral Dynamic Analysis

Language:CStargazers:0Issues:2Issues:0

pokerbots2015

MIT Pokerbots Competition final bot

Language:PythonStargazers:0Issues:2Issues:0

process-injection-testing

Some Windows process injection techniques for personal learning

Language:C++Stargazers:0Issues:2Issues:0

pwnable_tw

Mommy this site is better than pwnable.kr!

Language:PythonStargazers:0Issues:2Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

rr

Record and Replay Framework

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

tor-scripts

Setting up tor environment on mac

Language:ShellStargazers:0Issues:2Issues:0

voltron

A hacky debugger UI for hackers

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

x64dbgpylib

Port of windbglib to x64dbgpy, in an effort to support mona.py in x64dbg.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0