Skip to content
View pz1o's full-sized avatar
  • House of )
Block or Report

Block or report pz1o

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A WIP cheat sheet for various linux kernel heap exploitation techniques (and privilige escalations).

C 55 1 Updated Jul 12, 2024

Differential testing and fuzzing of HTTP servers and proxies

Python 659 58 Updated Jul 29, 2024
JavaScript 98 10 Updated Jun 27, 2024

quant,trading system,crypto,async

Rust 260 73 Updated Jul 21, 2024

<Beat AI> 又名 <零生万物> , 是一本专属于软件开发工程师的 AI 入门圣经,手把手带你上手写 AI。从神经网络到大模型,从高层设计到微观原理,从工程实现到算法,学完后,你会发现 AI 也并不是想象中那么高不可攀、无法战胜,Just beat it !

Handlebars 3,270 190 Updated Apr 22, 2024

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Java 853 83 Updated Aug 7, 2024

API Security DAST & Oprations

Go 302 40 Updated Jul 5, 2023

Scalable fuzzing infrastructure.

Python 5,250 549 Updated Aug 7, 2024

A series of mini-projects used to learn C for beginners

C 1,445 235 Updated May 22, 2024

Fuzz anything with Program Environment Fuzzing

C++ 293 18 Updated Aug 7, 2024

A roadmap to learn C from Scratch

C 388 17 Updated Jul 14, 2024

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Python 1,381 215 Updated Aug 18, 2023

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,428 126 Updated May 27, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,075 116 Updated Aug 5, 2024

All about bug bounty (bypasses, payloads, and etc)

5,622 1,106 Updated Sep 8, 2023

A collection of my Semgrep rules to facilitate vulnerability research.

C 534 55 Updated Jul 9, 2024

APT & CyberCriminal Campaign Collection

YARA 3,589 911 Updated Jul 25, 2024

Tool for injecting a shared object into a Linux process

C 1,088 247 Updated Feb 23, 2022

a Rust compiler plugin to encrypt string literal at compile time.

Rust 181 19 Updated Nov 14, 2023

🦀 How to minimize Rust binary size 📦

Rust 7,847 199 Updated Jul 16, 2024

Rust Weaponization for Red Team Engagements.

Rust 2,575 287 Updated Apr 25, 2024

radius2 is a fast binary emulation and symbolic execution framework using radare2

Rust 564 34 Updated May 16, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,954 14,298 Updated Aug 2, 2024

Signatures and IoCs from public Volexity blog posts.

Python 305 55 Updated Aug 6, 2024

Yet Another Golang binary parser for IDAPro

Python 1,132 135 Updated Jan 12, 2024

A minimal programming example for a chat server

C 7,073 787 Updated Jan 27, 2024

GEF - GDB Enhanced Features for exploit devs & reversers

Python 315 23 Updated Aug 7, 2024

An Autonomous LLM Agent for Complex Task Solving

Python 7,935 817 Updated May 2, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,782 274 Updated Jul 26, 2024
Next