Skip to content
View phymanWow's full-sized avatar
Block or Report

Block or report phymanWow

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ticai 自動api

Lua 3 1 Updated Oct 12, 2020

Common Crawl support library to access 2008-2012 crawl archives (ARC files)

C++ 488 91 Updated Nov 29, 2017

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Develo…

5,189 810 Updated Apr 3, 2024

Course materials for Malware Analysis by RPISEC

3,680 780 Updated Aug 26, 2022
Python 395 70 Updated May 16, 2021

Course materials for Modern Binary Exploitation by RPISEC

C 5,377 880 Updated Dec 9, 2021

ctfs write-up

Python 30 4 Updated Jul 21, 2023

Write ups

F# 16 4 Updated Dec 13, 2017

A writeup summary for CTF competitions, problems.

C 348 78 Updated Oct 19, 2021

all mine papers, pwn & exploit

384 155 Updated Mar 29, 2017

Dirty COW

HTML 3,327 939 Updated Aug 12, 2019
Python 2 Updated Dec 11, 2017

some learning notes about Web Application Security、 Penetration Test

794 289 Updated Feb 19, 2024

LibZeroEvil & the Research Rootkit project.

C 585 198 Updated Dec 1, 2021

This project contains pocs and exploits for vulneribilities I found (mostly)

C 708 212 Updated Mar 21, 2024

Linux kernel source tree

C 174,638 52,574 Updated Jul 13, 2024