Skip to content
View betamaoIS's full-sized avatar
🐢
coding
🐢
coding
Block or Report

Block or report betamaoIS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Deobfuscate obfuscator.io, unminify and unpack bundled javascript

TypeScript 719 80 Updated Aug 4, 2024

Convert Machine Learning Code Between Frameworks

Python 14,024 5,804 Updated Aug 7, 2024

General purpose JavaScript deobfuscator

TypeScript 701 103 Updated Jun 30, 2024

javascript-obfuscator cleaner & deobfuscator

TypeScript 839 109 Updated Dec 27, 2023

Project for learning V8 internals

C++ 2,513 232 Updated Aug 15, 2023

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, dis…

Swift 894 46 Updated Jul 3, 2024

Extract files from any kind of container formats

Python 2,125 81 Updated Aug 6, 2024

😩「能不能好好说话?」 拼音首字母缩写翻译工具

JavaScript 5,697 243 Updated Jan 10, 2023

State-of-the-art native debugging tools

C 2,775 366 Updated Aug 5, 2024

程序员延寿指南 | A programmer's guide to live longer

29,621 2,077 Updated Jan 30, 2024

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,550 226 Updated Jun 17, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 9,179 875 Updated Aug 4, 2024

Collections of Orange Tsai's public presentation slides.

698 77 Updated May 2, 2024

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Python 1,313 65 Updated Oct 31, 2021

A helpful Java Deserialization exploit framework.

Java 1,142 148 Updated Jun 20, 2024

《Linux内核完全剖析》linux0.12源码及实验环境

C 465 223 Updated Oct 29, 2023

A collection of out-of-tree LLVM passes for teaching and learning

C++ 2,851 379 Updated Jul 28, 2024

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

854 97 Updated May 20, 2024

A collection of links related to Linux kernel security and exploitation

5,486 963 Updated Jul 2, 2024

A step-by-step tutorial for Soot (a Java static analysis framework)

Java 425 177 Updated Dec 23, 2022

Study WALA and static code analysis . This project introduces the required knowledge and study roadmap.

20 1 Updated Dec 14, 2020

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Java 921 156 Updated Mar 23, 2022

💻📖对开发人员有用的定律、理论、原则和模式。(Laws, Theories, Principles and Patterns that developers will find useful.)

12,458 1,031 Updated Jun 6, 2023

Corpus of public v8 vulnerability PoCs.

JavaScript 206 44 Updated Jun 5, 2021

Checksec.sh

Roff 1,987 300 Updated Jul 7, 2024

Real - time non-invasive AOP framework container based on JVM

Java 6,717 1,552 Updated Jun 7, 2024

A CAT called tabby ( Code Analysis Tool )

Java 1,251 147 Updated Jul 22, 2024

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,172 307 Updated Jun 19, 2024

ClassInformer backported for IDA Pro 7.0

C++ 350 45 Updated Mar 20, 2020

Checksec tool in Python, Rich output. Based on LIEF

Python 311 29 Updated May 31, 2024
Next