Skip to content
View Brinmon's full-sized avatar
🤒
Out sick
🤒
Out sick

Block or report Brinmon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A repository for learning various heap exploitation techniques.

C 7,087 1,125 Updated Aug 23, 2024

A fork and successor of the Sulley Fuzzing Framework

Python 2,009 339 Updated Jun 21, 2024

🎯 A collection of fuzzing targets written in Rust.

Rust 104 21 Updated Jun 5, 2021

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

C++ 3,430 424 Updated Aug 18, 2024

A fuzzing library for C#

C# 14 2 Updated Feb 17, 2021
Python 1,365 110 Updated Jun 17, 2024

Coverage-guided, in-process fuzzing for the JVM

Java 1,003 133 Updated Aug 19, 2024

Hypothesis-like property testing for Rust

Rust 1,665 151 Updated Aug 16, 2024

Kani Rust Verifier

Rust 2,085 84 Updated Aug 23, 2024

Protocol Buffers - Google's data interchange format

C++ 65,001 15,405 Updated Aug 24, 2024

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

1,432 162 Updated Nov 21, 2023

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 7,462 1,484 Updated Aug 25, 2024

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

C 3,032 511 Updated Aug 19, 2024

安全导图

253 70 Updated Feb 6, 2024

【Hello CTF】收录国内网络安全以及CTF领域的优秀视频作者

Python 159 15 Updated Oct 26, 2023

🏆 Collection of bugs uncovered by fuzzing Rust code

409 48 Updated Jul 30, 2024

Dynamic Instrumentation Tool Platform

C 2,601 554 Updated Aug 24, 2024

docker image of rust nightly with cargo-fuzz installed

Dockerfile 2 3 Updated Oct 14, 2022

节点精灵

JavaScript 10 3 Updated Feb 26, 2020

A UiAutomator on android, does not need root access(安卓平台上的JavaScript自动化工具)

JavaScript 7,308 1,749 Updated Aug 19, 2024

安卓平台自动化工具,无需 root。

Java 2,453 439 Updated Nov 1, 2023

在PC上控制Android设备

C# 1,862 221 Updated Jul 19, 2024

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

C 529 139 Updated May 20, 2023

🐇 Fuzzing Rust code with American Fuzzy Lop

Rust 1,613 103 Updated Aug 19, 2024

Command line helpers for fuzzing

Rust 1,500 107 Updated Aug 7, 2024

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.

LLVM 27,602 11,344 Updated Aug 25, 2024

syzkaller is an unsupervised coverage-guided kernel fuzzer

Go 5,263 1,202 Updated Aug 23, 2024

A grammar-based custom mutator for AFL++

Python 223 18 Updated Jun 28, 2024

awesome-逆向基础入门,包括JS、安卓APP/Native

JavaScript 862 196 Updated Jan 12, 2022

Randomized testing for Go

Go 4,746 277 Updated Feb 3, 2024
Next