wang lingze's repositories

icecream-lua

Never use print() to debug again. (lua)

Language:LuaStargazers:23Issues:1Issues:0

golang_rev

A simple golang reverse engineering ida plugin

staa

a stack-based virtual machine

Language:CStargazers:7Issues:1Issues:0

IdaWorkspace

ida structure build plugin. Assist the reverse.

Language:PythonStargazers:5Issues:1Issues:0

csapp_lab

csapp experiment code and simple notes

Language:CStargazers:4Issues:1Issues:0

ctf_events

Start recording participated ctf events

Language:CStargazers:2Issues:1Issues:0

dotfiles

my PC configuration files

Language:Vim ScriptStargazers:2Issues:1Issues:0

ucore_lab

ucore 代码和学习笔记

Language:CStargazers:2Issues:1Issues:0

brainfuck

brainfuck tokenizer, vm and jit

Language:RustStargazers:1Issues:1Issues:0

ida_x86_Audit

idapython plug-in, used to mark dangerous functions on the x86/x86-64 platform

Language:PythonStargazers:1Issues:1Issues:0

llvm_opt

Code optimization, course cscd70,

Language:C++Stargazers:1Issues:2Issues:0

matrix-server

a online chat server writen by rust

Language:RustStargazers:1Issues:1Issues:0

Christmas-Bash

SCTF2021 PWN challenges Christmas-Bash

Language:PythonStargazers:0Issues:1Issues:0

afl-utils

Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ApkEditor

This is a tool used to modify Android apk binary file.

Language:JavaStargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:10

ctf_xinetd_dockercompose

A docker repository for deploying pwnable challenges in CTF

Language:DockerfileStargazers:0Issues:0Issues:0

ecapture

Capture SSL/TLS text content without a CA certificate using eBPF. This tool is compatible with Linux/Android x86_64/aarch64.

License:Apache-2.0Stargazers:0Issues:0Issues:0

exploitable

The 'exploitable' GDB plugin

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

icecream

🍦 Never use print() to debug again.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

matrix-client

matrix protocol client

Language:HTMLStargazers:0Issues:1Issues:0

mrctf2020-writeups

MRCTF2020 Write Ups

Stargazers:0Issues:0Issues:0

project2cpg

Code Property Graph (CPG) frontend for binary applications and libraries. (base on ghidra project)

Language:ScalaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

qemuafl

This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

TinySTL

A tiny STL in C++11

Language:C++Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0