Lucas Leong's repositories

windowsland

HITCON CTF 2018

checksec-win

checksec tool for win10

Language:C++Stargazers:25Issues:4Issues:0
Language:C++Stargazers:3Issues:1Issues:0

Injector

Just a tool to inject DLL or CMD

Language:C++Stargazers:2Issues:1Issues:0

OLEPackagerFormat

OLE Package Format Documentation

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

afl

american fuzzy lop (with some midification)

Language:CStargazers:1Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:2Issues:0

drakvuf

DRAKVUF Black-box Binary Analysis

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:1Issues:0Issues:0

gef

Multi-Architecture GDB Enhanced Features for Exploiters & Reverse-Engineers

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

ida-batch_decompile

*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

pin-tool

A set of my PIN tool

Language:C++Stargazers:1Issues:2Issues:0

ROPgadget

This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC and MIPS architectures.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0
Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

bochspwn-reloaded

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

License:Apache-2.0Stargazers:0Issues:0Issues:0

checksec

Bash script to test executable properties like (PIE, RELRO, PaX, Canaries, ASLR). (Version derivated from the original one trapkit.de/tools/checksec.html

Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gdb-static

Public repository of static GDB and GDBServer

License:MITStargazers:0Issues:1Issues:0

honggfuzz

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies. Note: the repository does not accept github pull requests at this moment. Please submit your patches at http://reviews.llvm.org.

Stargazers:0Issues:1Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0