Zhe Wang (zhexwang)

zhexwang

Geek Repo

Company:ISec-Lab

Github PK Tool:Github PK Tool

Zhe Wang's repositories

CR2

RERANZ: A Light-Weight Virtual Machine to Mitigate Memory Disclosure Attacks (See Paper VEE'2017)

Language:CStargazers:10Issues:1Issues:0

HSPT

HSPT: Practical Implementation and Efficient Management of Embedded Shadow Page Tables for Cross-ISA System Virtual Machines (See Paper VEE'2015)

Language:CLicense:NOASSERTIONStargazers:5Issues:1Issues:0

awesome-virtualization

Collection of resources about Virtualization

License:GPL-3.0Stargazers:1Issues:0Issues:0

llvm-tutor

A collection of out-of-tree LLVM passes for teaching and learning

Language:C++License:MITStargazers:1Issues:0Issues:0

Security-Courseware

Courseware for computer system security course at HIT

Language:HTMLStargazers:1Issues:0Issues:0

zhexwang.github.io

Zhe Wang's homepage

angr-doc

Documentation for the angr suite

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

awesome-llvm-security

awesome llvm security

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

cemu

Cheap EMUlator: lightweight multi-architecture assembly playground

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:0Issues:0Issues:0

DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0

dyninst

DyninstAPI: Tools for binary instrumentation, analysis, and modification.

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

ELFManip

Modify ELF executables

Language:PythonStargazers:0Issues:1Issues:0

Hyper-V-Internals

Internals information about Hyper-V

Language:CStargazers:0Issues:0Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

ksm

A fast, hackable and simple x64 VT-x hypervisor for Windows and Linux. Builtin userspace sandbox and introspection engine.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

kvm-hello-world

A minimal kvm example

Language:CLicense:MITStargazers:0Issues:1Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux-kernel-defence-map

Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

linux-sgx

Intel SGX for Linux*

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

LiveCloudKd

Hyper-V Research is trendy now

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

udis86

Disassembler Library for x86 and x86-64

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ved-ebpf

VED-eBPF: Kernel Exploit and Rootkit Detection using eBPF

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xed

x86 encoder decoder

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0