Pinned Repositories
afl-unicorn
afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.
AI-for-Security-Learning
安全场景、基于AI的安全算法和安全数据分析学习资料整理
android-wearcamera
Remotely control a phone camera with an Android Wear smartwatch
AndroidWear
Sample code for Android Wear
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
AttackSurfaceAnalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
Awesome-Binary-Similarity
An awesome & curated list of binary code similarity papers
awesome-iot-hacks
A Collection of Hacks in IoT Space so that we can address them (hopefully).
awesome-windows-exploitation
A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom
ctf-tools
Some setup scripts for security research tools.
emorasoul's Repositories
emorasoul/afl-unicorn
afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.
emorasoul/AI-for-Security-Learning
安全场景、基于AI的安全算法和安全数据分析学习资料整理
emorasoul/AttackSurfaceAnalyzer
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
emorasoul/Awesome-Binary-Similarity
An awesome & curated list of binary code similarity papers
emorasoul/ctf-tools
Some setup scripts for security research tools.
emorasoul/CVE-2017-0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
emorasoul/Cyber-Security-Baseline-for-Consumer-Internet-of-Things
消费级物联网安全基线
emorasoul/emo_wiki
emorasoul/frida-skeleton
基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情
emorasoul/hackrf
low cost software radio platform
emorasoul/heapinspect
🔍Inspect heap in python
emorasoul/how2heap
A repository for learning various heap exploitation techniques.
emorasoul/Karta
Karta - source code assisted fast binary matching plugin for IDA
emorasoul/kDriver-Fuzzer
emorasoul/keypatch
Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.
emorasoul/LIEF
LIEF - Library to Instrument Executable Formats
emorasoul/linux-kernel-exploitation
A bunch of links related to Linux kernel exploitation
emorasoul/presentations
emorasoul/pwn2exploit
all mine papers, pwn & exploit
emorasoul/pwntools
CTF framework and exploit development library
emorasoul/pybluez-examples
Example Bluetooth tasks using the Python PyBluez module
emorasoul/radamsa
a general-purpose fuzzer
emorasoul/reverse-engineering
List of awesome reverse engineering resources
emorasoul/SEmu
A Specification-Guided Approach for Firmware Emulation
emorasoul/Sibyl
A Miasm2 based function divination.
emorasoul/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
emorasoul/ubertooth
Software, firmware and hardware designs for Ubertooth
emorasoul/uEmu
A Universal MCU Firmware Emulator for Dynamic Analysis without Any Hardware Dependence.
emorasoul/win_driver_plugin
A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.
emorasoul/write-ups-2016
Wiki-like CTF write-ups repository, maintained by the community. 2016