weizhunsun's repositories

awesome-deep-learning

A curated list of awesome Deep Learning tutorials, projects and communities.

Stargazers:0Issues:2Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:2Issues:0

bochspwn

A Bochs-based instrumentation project designed to log kernel memory references, to identify "double fetches" and other OS vulnerabilities

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

colorguard

Concolic tracer to detect flag leaks and create Type-2 POVs.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

computer-network-security-papers-reading

研究生课程:计算机网络安全技术 作业汇总

License:Apache-2.0Stargazers:0Issues:1Issues:0

CTF-All-In-One

CTF竞赛入门指南

Language:CLicense:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

ctf-pwns

Some pwn challenges selected for training and education.

Language:PythonStargazers:0Issues:2Issues:0

ctf-tasks

An archive of low-level CTF challenges developed over the years

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

ctf_writeup

CTF writeups from Balsn

Language:HTMLStargazers:0Issues:2Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Stargazers:0Issues:2Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

FuzzerScrpit

Fuzzing Experimental Data Processing Script

Language:PythonStargazers:0Issues:1Issues:0

FuzzingPaper

Recent Fuzzing Paper

Stargazers:0Issues:1Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:0Issues:0

kubernetes-containers-tools

Container toolkit for clusters of Kubernetes

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Lab_Material_FW

Lab Material for UEFI / EDK II Training

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

lighthouse

Code Coverage Explorer for IDA Pro & Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

mayhem

Runtime Process Manipulation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

neuzz

neural network assisted fuzzer

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

on-pwning

My solutions to some CTF challenges and a list of interesting resources about pwning stuff

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

RenZhengfei

任正非**

Stargazers:0Issues:2Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SCWF

CTF tool for identifying, brute forcing and decoding encryption schemes in an automated way

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Some-Papers-About-Fuzzing

There are some papers about fuzzing. I record them by Xmind. Welcome to contact to me.

Stargazers:0Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0