Pinned Repositories
BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
aflnet
AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)
ancypwn
Script to setup pwn environment for CTF with Docker
angr
A powerful and user-friendly binary analysis platform!
BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
Centaur
A passive scanner that can invoke pocsuite scripts
CentaurWeb
The front-end interface for Centaur, with Vue.js.
cpp-boilerplate
A C++ boilerplate with gtest and coverage support
CVE-2021-4034
CVE-2021-4034
mitmproxy
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
MatthewShao's Repositories
MatthewShao/ancypwn
Script to setup pwn environment for CTF with Docker
MatthewShao/Centaur
A passive scanner that can invoke pocsuite scripts
MatthewShao/CVE-2021-4034
CVE-2021-4034
MatthewShao/aflnet
AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)
MatthewShao/angr
A powerful and user-friendly binary analysis platform!
MatthewShao/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
MatthewShao/CentaurWeb
The front-end interface for Centaur, with Vue.js.
MatthewShao/cpp-boilerplate
A C++ boilerplate with gtest and coverage support
MatthewShao/doc
documents
MatthewShao/examples
A set of examples around pytorch in Vision, Text, Reinforcement Learning, etc.
MatthewShao/gef
GEF - GDB Enhanced Features for exploit devs & reversers
MatthewShao/intellij-ghidra
An IntelliJ IDEA plugin for working on Ghidra Extensions.
MatthewShao/MatthewShao.github.io
MatthewShao/mitmproxy
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers
MatthewShao/mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
MatthewShao/pwintools
Basic pwntools for Windows
MatthewShao/pwn-sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
MatthewShao/Pwngdb
gdb for pwn
MatthewShao/python-libnmap
libnmap is a python library to run nmap scans, parse and diff scan results. It supports python 2.6 up to 3.4. It's wonderful.
MatthewShao/rustlings
Small exercises to get you used to reading and writing Rust code!
MatthewShao/TIP
Static program analysis for TIP
MatthewShao/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, X86)
MatthewShao/vips-libfuzzer
experiment with libfuzzer