zhouat's repositories

0d1n

Web security tool to make fuzzing at HTTP/S, Beta

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ASLRay

Linux ELF x32 and x64 ASLR bypass exploit with stack-spraying

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

ChakraCore

ChakraCore is the core part of the Chakra Javascript engine that powers Microsoft Edge

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

CVE-2017-11883

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:0Issues:1Issues:0

CVE-2017-8759-Exploit-sample

Running CVE-2017-8759 exploit sample.

License:MITStargazers:0Issues:0Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:1Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:1Issues:0

inline-hook

simple inline-hook framework works for x86, x64, arm and thumb

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:1Issues:0

Lipland

A lightweight plug-in framework for Android.

Language:JavaStargazers:0Issues:1Issues:0

mgalgs.github.io

My blog thing

Language:HTMLStargazers:0Issues:0Issues:0

ply

iovisor/ply is the repo of record for ply

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

PoC

PoC of CVE/Exploit

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

puppeteer

Headless Chrome Node API

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RamFuzz

A fuzzer for individual method parameters.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

re2c

lexer generator for C/C++

Language:CStargazers:0Issues:1Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:PythonStargazers:0Issues:1Issues:0

sqliv

(SQLiv) massive SQL injection vulnerability scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

StepChanger

步数修改器

Language:JavaStargazers:0Issues:0Issues:0

swap_digger

swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

syzkaller

syzkaller is an unsupervised, coverage-guided Linux system call fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

TraceReader

ddms method profiling trace

Language:JavaStargazers:0Issues:1Issues:0

ziVA

An iOS kernel exploit designated to work on all iOS devices <= 10.3.1

Language:Objective-CStargazers:0Issues:1Issues:0