whiter (whiter6666)

whiter6666

Geek Repo

Company:Arr3stY0u

Home Page:www.whiter.fun

Github PK Tool:Github PK Tool

whiter's starred repositories

Stirling-PDF

#1 Locally hosted web application that allows you to perform various operations on PDF files

Language:JavaLicense:GPL-3.0Stargazers:38464Issues:0Issues:0

pear-admin-flask

Pear admin is a front-end development framework based on layui

Language:JavaScriptLicense:MITStargazers:76Issues:0Issues:0

iotfast

物联网管理平台

Language:GoLicense:Apache-2.0Stargazers:345Issues:0Issues:0

iot-gateway

物联大师网关,集成了Modbus,DLT645,和主流PLC等多种协议,支持MQTT上传,监控视频接入,离线场景 等等,更多内容请关注物联大师 github.com/zgwit/iot-master

Language:GoLicense:GPL-3.0Stargazers:28Issues:0Issues:0

quard_star_tutorial

This project aims to build an Embedded Linux System, in order to analyze the chip from the power-on execution of the first instruction to the entire system running, based on qemu simulator development board. 本项目旨在真正从0开始构建嵌入式linux系统,为了剖析芯片从上电开始执行第一条指令到整个系统运行,基于qemu定制模拟器开发板。

License:NOASSERTIONStargazers:230Issues:0Issues:0

ChromeStealer

ChromeStealer is a tool for educational purposes to demonstrate how to extract and decrypt stored passwords from Google Chrome on a Windows system using C/C++.

Language:C++License:MITStargazers:30Issues:0Issues:0

drive_firmware

Deobfuscation utilities for HDD/SSD firmware images

Language:CLicense:GPL-2.0Stargazers:74Issues:0Issues:0

nv-rom-parser

Nvidia ROM parser

Language:RustStargazers:4Issues:0Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:556Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:55666Issues:0Issues:0

Browser-pwn

Include CVE vulnerability analyze, ctf pwn and documents for Browser-pwn

Language:C++Stargazers:174Issues:0Issues:0

deploy-coder-gitlab

Deploying coder, gitlab, gitlabrunner on an Ubuntu 22.04 LTS environment

Stargazers:2Issues:0Issues:0

docker_pwn_env

Debug pwn using docker image

Language:ShellLicense:MITStargazers:96Issues:0Issues:0

Micro8-HTML

Micro8 Online

Language:HTMLStargazers:289Issues:0Issues:0

qemu-ppc-boot

Run boot tests on each PPC machines supported in QEMU

Language:ShellLicense:GPL-2.0Stargazers:5Issues:0Issues:0

qemu-ppc-g3beige

qemu ppc/g3beige board bsp

License:NOASSERTIONStargazers:1Issues:0Issues:0

strace-static

strace-static

Stargazers:1Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1552Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:169Issues:0Issues:0

green-dill

gdb plugin for linux kernel to debug slub

Language:PythonLicense:MITStargazers:47Issues:0Issues:0

luject

🍹A static injector of dynamic library for application (android, iphoneos, macOS, windows, linux)

Language:LuaLicense:Apache-2.0Stargazers:319Issues:0Issues:0

VB-Helper

用来辅助分析VB程序的IDA插件

Language:C++License:MITStargazers:22Issues:0Issues:0
Language:PythonStargazers:73Issues:0Issues:0

rbasefind

A firmware base address search tool.

Language:RustLicense:MITStargazers:336Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Stargazers:63Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19076Issues:0Issues:0

google-ctf

Google CTF

Language:PythonLicense:Apache-2.0Stargazers:4451Issues:0Issues:0

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1843Issues:0Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1550Issues:0Issues:0

comby-decomposer

Decompose source code into templates and fragments for any language.

Language:JavaScriptLicense:Apache-2.0Stargazers:20Issues:0Issues:0