Pinned Repositories
APGL
This project develops a simple, fast and easy to use Python graph library using NumPy, Scipy and PySparse.
bap
Binary Analysis Platform
beef
The Browser Exploitation Framework Project
BHUSA2017
Content from presentation at BHUSA 2017
Carberp
cbat_tools
Program analysis tools developed at Draper on the CBAT project.
cheat-engine
Cheat Engine. A development environment focused on modding
clusterfuzz
All your bug are belong to us.
cocos2d-x
cocos2d for iOS, Android, Win32 and OS X. Built using C++
CRYENGINE
CRYENGINE source code.
cxh852456's Repositories
cxh852456/beef
The Browser Exploitation Framework Project
cxh852456/BHUSA2017
Content from presentation at BHUSA 2017
cxh852456/cheat-engine
Cheat Engine. A development environment focused on modding
cxh852456/CRYENGINE
CRYENGINE source code.
cxh852456/dump
cxh852456/exploitpack
Exploit Pack - Open Source GPLv3 Project
cxh852456/gdi-palettes-exp
DC25 5A1F - Demystifying Windows Kernel Exploitation by Abusing GDI Objects
cxh852456/GeekBlog
A full blog system based on Django
cxh852456/HackSysTeam-PSKernelPwn
cxh852456/honggfuzz
Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (software- and hardware-based)
cxh852456/jumpserver
jumpserver开源跳板机
cxh852456/kAFL
Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels
cxh852456/KernelFuzzer
Cross Platform Kernel Fuzzer Framework
cxh852456/lighthouse
Code Coverage Explorer for IDA Pro
cxh852456/linux-kernel-exploitation
A bunch of links related to Linux kernel fuzzing and exploitation
cxh852456/PoolSprayer
Simple library to spray the Windows Kernel Pool
cxh852456/PSKernel-Primitives
Exploit primitives for PowerShell
cxh852456/pwntools
CTF framework used by Gallopsled in every CTF
cxh852456/pyrebox
cxh852456/recastnavigation
Navigation-mesh Toolset for Games
cxh852456/rpcs3
PS3 emulator/debugger
cxh852456/shadowsocks
cxh852456/Some-Kernel-Fuzzing-Paper
Some kernel fuzzing paper about windows and linux
cxh852456/sslsplit
Transparent and scalable SSL/TLS interception
cxh852456/tpr-cms
base on thinkphp5
cxh852456/TriforceAFL
AFL/QEMU fuzzing with full-system emulation.
cxh852456/UACME
Defeating Windows User Account Control
cxh852456/UPGDSED
Universal PatchGuard and Driver Signature Enforcement Disable
cxh852456/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
cxh852456/yalu102
incomplete iOS 10.2 jailbreak for 64 bit devices by qwertyoruiopz and marcograssi