Pinned Repositories
FirmRec
A-D-Pwn-Framework
This is a pwn framework to do some automation work during AWD competition
Code-in-HIT
My homework or lab code written in HIT.
deflat
use angr to deobfuscation
GameboxManager
Tools for pwn in AWD
Homework
Kernel-Hack
My scripts for kernel hacking
Study-in-HIT
xylearn.github.io
XYlearn's Repositories
XYlearn/GameboxManager
Tools for pwn in AWD
XYlearn/Code-in-HIT
My homework or lab code written in HIT.
XYlearn/deflat
use angr to deobfuscation
XYlearn/angr-dev
Some helper scripts to set up an environment for angr development.
XYlearn/Attack_Defense_Framework
:triangular_flag_on_post: A framework for CTF Attack with Defense Mode
XYlearn/binja-ipython
A plugin to integrate an IPython kernel into Binary Ninja.
XYlearn/binja-wasm
Unfinished wasm plugin for BinaryNinja
XYlearn/CTF-1
Some CTF write up
XYlearn/CTF-2
This repo stores all challenges and writeups of CTFs we have participated in
XYlearn/ctf-wiki
CTF Wiki Online, consider providing English version!
XYlearn/CVE-2019-2215
XYlearn/design
WebAssembly Design Documents
XYlearn/FalconPuncher
Send CIA files to FBI via network
XYlearn/findcrypt-yara
IDA pro plugin to find crypto constants (and more)
XYlearn/go_bilibili
bilibili 后台服务Go源码。
XYlearn/ida-1
IDA related stuff
XYlearn/parsifal
Parsifal is a tool to assist researchers to perform Systematic Literature Reviews
XYlearn/patchkit
binary patching from Python
XYlearn/pigaios
A tool for matching and diffing source codes directly against binaries.
XYlearn/PlistCpp
C++ plist reader and writer. Supports XML and binary Apple Property list (plist) formats.
XYlearn/pwn-sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
XYlearn/pyinotify
Monitoring filesystems events with inotify on Linux.
XYlearn/pyopenssl
A Python wrapper around the OpenSSL library
XYlearn/python-ping
Pure Python version of ICMP ping
XYlearn/radare2book
r1 book transcription to r2
XYlearn/segment_tree
A better implementation of a segment tree
XYlearn/SimpleVisor
SimpleVisor is a simple, portable, Intel VT-x hypervisor with two specific goals: using the least amount of assembly code (10 lines), and having the smallest amount of VMX-related code to support dynamic hyperjacking and unhyperjacking (that is, virtualizing the host state from within the host). It works on Windows and UEFI.
XYlearn/Tagger
a simple file tagger manager
XYlearn/tensorflow
An Open Source Machine Learning Framework for Everyone
XYlearn/wabt
The WebAssembly Binary Toolkit