yangke

yangke

Geek Repo

Company:ISCAS.China

Location:ISCAS.China

Github PK Tool:Github PK Tool

yangke's repositories

chucky-ng

Projects based on joern

Language:PythonLicense:GPL-3.0Stargazers:9Issues:2Issues:0

DLLInjectionDemo

This repository is a demo of dll injection. It demostates how to hook and inject data during the DragDrop process in explorer.exe implemented by wine.

Language:C++License:GPL-3.0Stargazers:7Issues:3Issues:0

KATCH

This is a copied and to be developed version of KATCH(see ESEC/FSE ’13, paper of Paul Dan Marinescu and Cristian Cadar)

Language:C++License:NOASSERTIONStargazers:3Issues:3Issues:0

7zip-null-pointer-dereference

This repository is for CVE bug report of p7zip only

cluehunter

Find clues of program crash: a data flow tracker based on gdb log.

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

aflfast

AFLFast (extends AFL with Power Schedules)

Language:CStargazers:0Issues:2Issues:0

apisan

APISan: Sanitizing API Usages through Semantic Cross-Checking

Language:C++Stargazers:0Issues:2Issues:0

cloud9-depot

The Cloud9 depot (root repository)

Language:C++Stargazers:0Issues:2Issues:0

conna

Finding Relational Data Injection Point

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

DECAF

DECAF(short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

hashset.c

hash set C implementation

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

IMF

Inferred Model-based Fuzzer

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

lrsan

LRSan: Detecting Lacking-Recheck Bugs in OS Kernels

Language:C++Stargazers:0Issues:2Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:JavaLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing of open source software

Language:ShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

paimei

A reverse engineering framework written in Python.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:RustLicense:NOASSERTIONStargazers:0Issues:2Issues:0

s2e

S2E - A Platform for In-Vivo Multi-Path Software Analysis

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:PythonStargazers:0Issues:2Issues:0

sulley

A pure-python fully automated and unattended fuzzing framework.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

tensorflow

Computation using data flow graphs for scalable machine learning

Language:C++License:Apache-2.0Stargazers:0Issues:2Issues:0

tock

A secure embedded operating system for Cortex-M based microcontrollers

Language:RustLicense:NOASSERTIONStargazers:0Issues:2Issues:0

travioli

Travioli: A Dynamic Analysis for Detecting Data-Structure Traversals

Language:PythonStargazers:0Issues:2Issues:0

TriforceAFL

AFL/QEMU fuzzing with full-system emulation.

Language:CStargazers:0Issues:2Issues:0

TriforceLinuxSyscallFuzzer

A linux system call fuzzer using TriforceAFL

Language:CStargazers:0Issues:2Issues:0

Triton

Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint Engine, AST representations of the x86 and the x86-64 instructions set semantics, SMT simplification passes, a SMT Solver Interface and, the last but not least, Python bindings.

Language:C++License:LGPL-3.0Stargazers:0Issues:2Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ZChecker

Find missing check for attacker controlled implicit data flow.

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0