Skip to content
View pwnht's full-sized avatar

Block or report pwnht

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

计算机类专业经典书籍集合,Java、Scala、C/C++、算法、计算机基础、数学、英语等电子书以及互联网大厂技术峰会资料

158 33 Updated Sep 7, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 50,489 5,773 Updated Sep 12, 2024

IFDS/IDE Solver for Soot and other frameworks

Java 229 86 Updated May 24, 2023

Build a big-endian PowerPC Vagrant box for libvirt and qemu-system-ppc64

HCL 1 Updated Sep 7, 2024

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Python 1,395 218 Updated Aug 11, 2024

New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products

Java 52 22 Updated Jan 24, 2020

source code analysis workshop

C 15 13 Updated Mar 7, 2021

Twiggy🌱 is a code size profiler

Rust 1,259 68 Updated Feb 13, 2024

A static analyzer for PE executables.

YARA 1,007 162 Updated Jan 3, 2024

The Jakstab static analysis platform for binaries

Java 155 24 Updated Dec 10, 2019

A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats

C# 767 156 Updated Aug 13, 2024

cwe_checker finds vulnerable patterns in binary executables

Rust 1,099 115 Updated Aug 20, 2024
Rust 33 3 Updated Nov 16, 2023
C 50 11 Updated Jun 13, 2019

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

Python 239 41 Updated Mar 27, 2023

Collate and collect binary related materials, including papers, tools, etc. Now,there are the following categories: 1、Fuzzing

HTML 56 19 Updated May 4, 2019

List of legendary papers related to secure software systems

11 Updated Apr 2, 2024

程序语言与编译技术相关资料(持续更新中)

1,994 259 Updated May 22, 2024

0CCh Windbg extension: include some useful commands

C 109 22 Updated Aug 1, 2023

Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels

Python 570 129 Updated Jan 10, 2019

A fuzzer for full VM kernel/driver targets

Makefile 640 85 Updated Sep 10, 2024

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

C++ 1,005 212 Updated Aug 24, 2021

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,552 2,762 Updated Sep 10, 2024

Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM

Objective-C++ 145 17 Updated Oct 4, 2021

Linux kernel source tree

C 178,241 53,188 Updated Sep 11, 2024

use vim as IDE

Vim Script 9,232 2,377 Updated Jan 3, 2020

Build a database of libc offsets to simplify exploitation

Shell 1,680 193 Updated Jul 21, 2023

The best tool for finding one gadget RCE in libc.so.6

Ruby 2,021 136 Updated Sep 11, 2024

writeups for our challenges

C 145 18 Updated Dec 11, 2022
Next