Pinned Repositories
-SSR-
github上面有免费的SSR,用的是图片格式,每次打开SSR都要手动输入,本工具能够自动识别该页面上的SSR服务器和密码,并且自动填写进配置文件
010-Editor-Templates
Sweetscape 010 Hex Editor templates. Modo, Games etc.
AliOS-Things
AliOS Things released by Alibaba is an open-source implementation of operating system (OS) for Internet of Things (IoT).
android-sdk
Midea IOT SDK for android release
angr
A powerful and user-friendly binary analysis platform!
ApplicationInspector
A software characterization source code analyzer that helps you understand what a program does by identifying interesting features and characteristics using static analysis and a customizable json based rules engine.
apt-cyg
Apt-cyg, an apt-get like tool for Cygwin
IDA-Gadget
Using this script can export the function names in IDA Pro to an database
nsfw_data_scrapper
Collection of scripts to aggregate image data for the purposes of training an NSFW Image Classifier
PangPangpeng's Repositories
PangPangpeng/010-Editor-Templates
Sweetscape 010 Hex Editor templates. Modo, Games etc.
PangPangpeng/ApplicationInspector
A software characterization source code analyzer that helps you understand what a program does by identifying interesting features and characteristics using static analysis and a customizable json based rules engine.
PangPangpeng/codeql-uboot
PangPangpeng/containerd
An open and reliable container runtime
PangPangpeng/CVE-2021-3156
PangPangpeng/CVE-2021-3157
PoC for CVE-2021-3156 (sudo heap overflow)
PangPangpeng/ecapture
capture SSL/TLS text content without CA cert by eBPF.
PangPangpeng/fuzzware
Fuzzware's main repository. Start here to install.
PangPangpeng/gdb-static
Public repository of static GDB and GDBServer
PangPangpeng/hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
PangPangpeng/kernel-exploit-factory
Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.
PangPangpeng/LearningSecurity
PangPangpeng/linux
Linux kernel source tree
PangPangpeng/LiteOS
code and manual
PangPangpeng/md5.py
Python implementation of the message digest 5 (MD5) algorithm
PangPangpeng/OpenVTuberProject
Open Vtuber project containing all sub projects
PangPangpeng/p2w.github.io
PangPangpeng/peach
PangPangpeng/peachpro
Dockerfile for peach pro with everything set up as needed
PangPangpeng/peda
PEDA - Python Exploit Development Assistance for GDB
PangPangpeng/projects
Contains a list of security related Rust projects.
PangPangpeng/Ps-Tools
Ps-Tools, an advanced process monitoring toolkit for offensive operations
PangPangpeng/PublicCTFChallenges
Hosted challenges for our CTF events
PangPangpeng/sca-workshop
source code analysis workshop
PangPangpeng/sechub
SecHub provides a central API to test software with different security tools.
PangPangpeng/simple_http_server
simple http server for upload and download
PangPangpeng/static-binaries
Various *nix tools built as statically-linked binaries
PangPangpeng/Telink_825X_SDK
Telink TLS825X 蓝牙芯片SDK
PangPangpeng/WorldOfTanks-Decompiled
Unpacked and decompiled versions of xml- and pyc-files of WorldOfTanks
PangPangpeng/x64dbg
An open-source x64/x32 debugger for windows.