fantasyoung's Stars
airbus-seclab/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
v2fly/fhs-install-v2ray
Bash script for installing V2Ray in operating systems such as Debian / CentOS / Fedora / openSUSE that support systemd
WizTeam/wiz-editor
多人实时富文本 编辑器,可以嵌入各种应用中。支持markdown语法。
google/sanitizers
AddressSanitizer, ThreadSanitizer, MemorySanitizer
google/AFL
american fuzzy lop - a security-oriented fuzzer
RevSpBird/HightLight
a plugin for ida of version 7.2 to help know F5 window codes better
elmicro/srec2bin_py
Motorola S-Record to Binary File Converter (Python 3)
KeenSecurityLab/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
mailinneberg/BlueBorne
Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth stacks.
5k1l/cve-2020-0022
cve-2020-0022相关的一些东西
k3vinlusec/Bluefrag_CVE-2020-0022
This is a RCE bluetooth vulnerability on Android 8.0 and 9.0
Polo35/CVE-2020-0022
CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)
udit043/Wechat-security-leak
On 1 october Wechat starts new offer named "WeRefer". In this offer the wechat user has to request an unique url from wechat and they will provide you your unique url (ex : http://wecht.in/hqqvs). If you send this url to your friend who has not yet join wechat get register his number and download it from your url and then sends a message to you . You will be rewarded with 25 Rupees in your account.Later wechat pause this offer for a while and again starts with Rupees 20 as a reward. Once you have 50 or more Rupees you can use this money to recharge your mobile number or any INDIAN mobile number.The only condition is you will be rewarded for the first 40 peoples you invite which means upper limit is Rupees 1000.
imbushuo/mac-precision-touchpad
Windows Precision Touchpad Driver Implementation for Apple MacBook / Magic Trackpad
own2pwn/blueborne-CVE-2017-1000251-POC
Adam-Langley/pybleno
A direct port of the Bleno bluetooth LE peripheral role library to Python2/3
ginuerzh/gost
GO Simple Tunnel - a simple tunnel written in golang
Infineon/Code-Examples-BT-20819A1-1.0-for-ModusToolbox
Deprecated: Use https://github.com/cypresssemiconductorco/Code-Examples-BT-SDK-for-ModusToolbox
Infineon/Code-Examples-BT-SDK-for-ModusToolbox
These examples demonstrate the functionality of the CYW920819, CYW20820, CYW20721B2, and CYW20719B2 devices using ModusToolbox1.1
seemoo-lab/toothpicker
RangerNJU/Static-Program-Analysis-Book
Getting started with static program analysis. 静态程序分析入门教程。
seemoo-lab/nexmon
The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more
Charmve/BLE-Security-Attack-Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
securing/gattacker
A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks
pieterbork/blueborne
Scan/Exploit Blueborne CVE-2017-0785
fatedier/frp
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
WoodySlum/SMProximity
A PHP tool to detect devices such as smartphones over Wifi and Bluetooth
QuestEscape/research
Sharing our security research on the Oculus Quest
lucaboni92/BlueFuzz
BlueFuzz is a Bluetooth fuzz tester. The scanner is general purpose, while the pseudo-random data generator is customized for OBDII - Bluetooth car adapter.