[go: up one dir, main page]

Skip to content
View william31212's full-sized avatar
💻
\x6a\x0b\x58\x68\x2f\x73\x68\x00\x68\x2f\x62\x69\x6e\x89\xe3\xcd\x80
💻
\x6a\x0b\x58\x68\x2f\x73\x68\x00\x68\x2f\x62\x69\x6e\x89\xe3\xcd\x80

Organizations

@rishteam

Block or report william31212

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

2023 陇剑杯 线上初赛附件

23 3 Updated Aug 30, 2024

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Go 1,234 126 Updated Aug 26, 2023

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Python 2,242 375 Updated Jun 9, 2023

在学习使用peach进行模糊测试时,搜集到的一些不错的资料,以及配套的一些软件或脚本。

C 304 99 Updated Nov 29, 2019

Firmware Analysis and Comparison Tool

Python 1,218 224 Updated Sep 27, 2024
Python 63 11 Updated Dec 28, 2022

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

C++ 1,075 123 Updated Sep 20, 2024

Static Binary Instrumentation tool for Windows x64 executables

Python 176 24 Updated Jul 30, 2024

AFL-based fuzz testing for .NET

C# 369 31 Updated Mar 1, 2024

Harness for fuzzing GoldSrc file formats with WinAFL

C++ 17 6 Updated Apr 26, 2020

Resources About Fuzzing, For Multiple Platforms And All Popular Fuzzers. 500+ Open Source Tools Sorted By Star Count, 800+ Blog Posts Sorted By Publish Time.

237 67 Updated Feb 5, 2020

Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0

C 1,111 330 Updated Jan 20, 2020

Important notes and topics on my journey towards mastering Windows Internals

C++ 332 48 Updated May 2, 2024

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,722 306 Updated Apr 19, 2022

WinAFL harness for fuzzing ETL files on windows

C++ 4 Updated Jun 25, 2022

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

PowerShell 216 27 Updated Mar 9, 2024

harness for fuzzing with winafl. both public and my own which i have released.

C++ 51 11 Updated Mar 2, 2021

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

Rust 659 135 Updated Sep 26, 2024

Here is a demonstration for Biometric Authentication for corresponding feature enabled Android devices.

Java 2 Updated May 21, 2022

A pure-python fully automated and unattended fuzzing framework.

Python 1,417 338 Updated Dec 29, 2020

FUTAG (FUzzing Target Automated Generator) - автоматический генератор фаззинг-оберток для библиотек

Python 51 8 Updated Jan 16, 2024

The smallest Docker image with Python 2.7 (~50MB)

Dockerfile 44 11 Updated Oct 29, 2022

Detect, analyze and uniquely identify crashes in Windows applications

Python 499 90 Updated Jul 9, 2024

An app to view libraries used in apps in your device.

Kotlin 4,355 306 Updated Sep 27, 2024

Fuzzing harnesses, corpora, scripts, and target-specific notes for fuzzing IrfanView

C++ 23 1 Updated May 20, 2021

Winnie is an end-to-end system that makes fuzzing Windows applications easy

C 534 74 Updated Nov 28, 2022

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

Go 1,654 169 Updated Sep 27, 2024

Droidefense: Advance Android Malware Analysis Framework

Java 471 104 Updated Dec 14, 2022

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,132 378 Updated Dec 18, 2022
Next