yifengchen-cc's repositories

AFLplusplusSmart

AFL++(2.63c/2.65c) + aflsmart(5ad7ea3)

Language:CLicense:Apache-2.0Stargazers:10Issues:1Issues:0

Kernel-PWN-Cheat-Sheet

Some useful commands and template when doing kernel pwn challenges

AFLplusplus

afl++ is afl 2.53b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online. Come and join us, we need you!

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

fuzzbench

FuzzBench - Fuzzer benchmarking as a service.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kepler-cfhp

Facilitating control-flow hijacking primitive evaluation for Linux kernel vulnerability

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

salt

SALT - SLUB ALlocator Tracer for the Linux kernel

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kdress

Transform vmlinuz into a fully debuggable vmlinux that can be used with /proc/kcore

Language:CStargazers:0Issues:0Issues:0

memdlopen

dlopen from memory

License:GPL-3.0Stargazers:0Issues:0Issues:0

QuickFuzz

An experimental grammar fuzzer in Haskell using QuickCheck

Language:HaskellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

License:GPL-3.0Stargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

trojan-gfw-script

People who do not want to be saved are not worth saving.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

ulexecve

ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0