halloworld (william31212)

william31212

Geek Repo

Company:Fu Jen University

Location:NewTaipei

Home Page:blog.halloworldis.me

Twitter:@pinhan123

Github PK Tool:Github PK Tool


Organizations
rishteam

halloworld's starred repositories

2023-longjiancup

2023 陇剑杯 线上初赛附件

Stargazers:21Issues:0Issues:0

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Language:GoLicense:Apache-2.0Stargazers:1170Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2202Issues:0Issues:0

Peach_Fuzzing

在学习使用peach进行模糊测试时,搜集到的一些不错的资料,以及配套的一些软件或脚本。

Language:CStargazers:302Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:1194Issues:0Issues:0
Language:PythonLicense:MITStargazers:63Issues:0Issues:0

Jackalope

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

Language:C++License:Apache-2.0Stargazers:1050Issues:0Issues:0

peafl64

Static Binary Instrumentation tool for Windows x64 executables

Language:PythonLicense:AGPL-3.0Stargazers:175Issues:0Issues:0

sharpfuzz

AFL-based fuzz testing for .NET

Language:C#License:MITStargazers:360Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:137Issues:0Issues:0

hlds-fuzz

Harness for fuzzing GoldSrc file formats with WinAFL

Language:C++License:MITStargazers:17Issues:0Issues:0

fuzzing-stuff

Resources About Fuzzing, For Multiple Platforms And All Popular Fuzzers. 500+ Open Source Tools Sorted By Star Count, 800+ Blog Posts Sorted By Publish Time.

Stargazers:234Issues:0Issues:0

android-unpacker

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

Language:CLicense:Apache-2.0Stargazers:1110Issues:0Issues:0

Windows-Internals

Important notes and topics on my journey towards mastering Windows Internals

Language:C++Stargazers:318Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:1688Issues:0Issues:0

etl-winafl-harness

WinAFL harness for fuzzing ETL files on windows

Language:C++Stargazers:4Issues:0Issues:0

Collect-MemoryDump

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

Language:PowerShellLicense:GPL-3.0Stargazers:212Issues:0Issues:0

winafl-harness

harness for fuzzing with winafl. both public and my own which i have released.

Language:C++License:GPL-3.0Stargazers:52Issues:0Issues:0

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

Language:RustStargazers:652Issues:0Issues:0

BiometricAuthentication

Here is a demonstration for Biometric Authentication for corresponding feature enabled Android devices.

Language:JavaStargazers:2Issues:0Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:1411Issues:0Issues:0

Futag

FUTAG (FUzzing Target Automated Generator) - автоматический генератор фаззинг-оберток для библиотек

Language:PythonLicense:GPL-3.0Stargazers:51Issues:0Issues:0

docker-alpine-python2

The smallest Docker image with Python 2.7 (~50MB)

Language:DockerfileLicense:MITStargazers:44Issues:0Issues:0

BugId

Detect, analyze and uniquely identify crashes in Windows applications

Language:PythonLicense:NOASSERTIONStargazers:500Issues:0Issues:0

LibChecker

An app to view libraries used in apps in your device.

Language:KotlinLicense:Apache-2.0Stargazers:4034Issues:0Issues:0

FuzzIrfanView

Fuzzing harnesses, corpora, scripts, and target-specific notes for fuzzing IrfanView

Language:C++Stargazers:22Issues:0Issues:0

winnie

Winnie is an end-to-end system that makes fuzzing Windows applications easy

Language:CLicense:MITStargazers:523Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Language:GoLicense:Apache-2.0Stargazers:1618Issues:0Issues:0

engine

Droidefense: Advance Android Malware Analysis Framework

Language:JavaLicense:GPL-3.0Stargazers:470Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3056Issues:0Issues:0