Skip to content
View zyingp's full-sized avatar
Block or Report

Block or report zyingp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

nftables fullcone expression kernel module for OpenWrt

C 61 14 Updated May 17, 2023

An awesome & curated list of binary code similarity papers

471 69 Updated May 22, 2024

A curated list of awesome directed fuzzing research papers

425 42 Updated May 12, 2024

A kernel module to turn MASQUERADE into full cone SNAT

C 422 119 Updated Jan 29, 2022

Witcher is the first framework for using AFL to fuzz web applications.

C 67 15 Updated Nov 28, 2023
C 3 1 Updated May 29, 2024

A GPT-empowered penetration testing tool

Python 6,538 778 Updated May 15, 2024

Program of password manager based on on time pad

C 1 Updated Apr 5, 2024

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

192 24 Updated May 25, 2024

Biscuit research OS

Go 2,418 177 Updated Oct 28, 2022

A portable fork of the high-performance regular expression matching library

C++ 460 49 Updated May 31, 2024

Xv6 for RISC-V

C 6,329 2,307 Updated May 31, 2024

统计路由器CVE,便于漏洞挖掘

Python 67 7 Updated Feb 27, 2024

ToolSet for VxWorks Based Embedded Device Analyses

Python 321 69 Updated Nov 8, 2021

ViDeZZo source code.

C 27 3 Updated May 20, 2024

Fuzz Introspector -- introspect, extend and optimise fuzzers

Python 356 54 Updated Jun 1, 2024

A tool based on clang which generates a call graph from a given C++ codebase

Python 124 27 Updated Jun 1, 2024

angr's exploration technique to perform taint analysis

Python 43 6 Updated Mar 26, 2020

A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between front-end and back-end to precisely detect security vulnera…

Python 265 49 Updated Sep 20, 2022

Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware

Python 375 61 Updated Sep 18, 2021

D-Link firmware decryption PoC

C 157 44 Updated Dec 21, 2023

A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。

TypeScript 70,893 56,762 Updated May 31, 2024

Firmware Analysis and Comparison Tool

Python 1,170 221 Updated May 28, 2024

Domain-Specific Fuzzing with Waypoints

C 235 32 Updated Apr 26, 2023
Go 309 26 Updated May 31, 2024

ICSE'22 - Havoc-MAB: Enhancing AFL havoc mutation with Two-layer Multi-Armed Bandit

C 11 1 Updated Sep 19, 2022

Firmware Analysis Tool

Python 10,253 1,479 Updated Apr 30, 2024

Inference code for Llama models

Python 53,720 9,258 Updated May 15, 2024

Universal and Transferable Attacks on Aligned Language Models

Python 2,956 404 Updated Mar 22, 2024

Fuzzware's main repository. Start here to install.

Python 299 51 Updated Jan 21, 2024
Next