Wei Wu (ww9210)

ww9210

Geek Repo

Location:State College; Beijing

Home Page:https://ww9210.cn

Github PK Tool:Github PK Tool


Organizations
NeSE-Team

Wei Wu's repositories

Language:PythonStargazers:1Issues:0Issues:0

malwaRE

malware repository framework - for personal use only

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the state of Android security. NowSecure presents an on-device app to test for recent device vulnerabilities.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

avmplus

Source code for the Actionscript virtual machine

Language:ActionScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:0Issues:0Issues:0

CVE-2014-3153

CVE-2014-3153 aka towelroot

Language:CStargazers:0Issues:0Issues:0

CVE-2016-0051

BSoD PoC for CVE-2016-0051 (MS-016)

Language:C#Stargazers:0Issues:0Issues:0

CVE-2016-2384

CVE-2016-2384 proof-of-concept exploit

Language:CStargazers:0Issues:0Issues:0

detekt

Malware triaging tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

emscripten

Emscripten: An LLVM-to-JavaScript Compiler

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jellyfish

GPU rootkit PoC by Team Jellyfish

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

kaggle_Microsoft_Malware

code for kaggle competition Microsoft malware classification

Language:PythonStargazers:0Issues:0Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Malware-1

Malware related code

Language:PythonStargazers:0Issues:0Issues:0
Language:MatlabStargazers:0Issues:0Issues:0

openreil

Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwntools-write-ups

A colleciton of CTF write-ups all using pwntools

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rcs-common

Common components for RCS backend

Language:RubyStargazers:0Issues:0Issues:0

rootkit

Sample Rootkit for Linux

Language:TeXStargazers:0Issues:0Issues:0

ropc-llvm

ropc-llvm is a PoC of a Turing complete ROP compiler with support for a subset of LLVM IR. It is an extension of ropc.

Language:CStargazers:0Issues:0Issues:0

roputils

A Return-oriented Programming toolkit

Language:PythonStargazers:0Issues:0Issues:0

simple-rootkit

A simple attack against gcc and Python via kernel module, with highly detailed comments.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

solarized

precision color scheme for multiple applications (terminal, vim, etc.) with both dark/light modes

Language:VimLLicense:MITStargazers:0Issues:0Issues:0

suckerusu

CSAW CTF 2014 Linux kernel exploitation challenge

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

TinyXPB

Windows XP 32-Bit Bootkit

Language:CStargazers:0Issues:0Issues:0

Win32k-Fuzzer

Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )

Language:CStargazers:0Issues:0Issues:0