gyqtc
I'm a student from Zhejiang University. My research interests include vulnerability assessment, vulnerability exploitation, and APT provenance detection.
ZJU浙江省杭州市
gyqtc's Stars
langchain-ai/langchain
🦜🔗 Build context-aware reasoning applications
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
yeasy/docker_practice
Learn and understand Docker&Container technologies, with real DevOps practice!
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
dmlc/dgl
Python package built to ease deep learning on graph, on top of existing DL frameworks.
Gallopsled/pwntools
CTF framework and exploit development library
polaris1119/The-Golang-Standard-Library-by-Example
Golang标准库。对于程序员而言,标准库与语言本身同样重要,它好比一个百宝箱,能为各种常见的任务提供完美的解决方案。以示例驱动的方式讲解Golang的标准库。
horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
unicorn-engine/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)
capstone-engine/capstone
Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.
GreyDGL/PentestGPT
A GPT-empowered penetration testing tool
trickest/cve
Gather and update all available and newest CVEs with their PoC.
longld/peda
PEDA - Python Exploit Development Assistance for GDB
google/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
SunWeb3Sec/DeFiHackLabs
Reproduce DeFi hacked incidents using Foundry.
rocky/python-uncompyle6
A cross-version Python bytecode decompiler
projectdiscovery/cvemap
Navigate the CVE jungle with ease.
kowainik/learn4haskell
👩🏫 👨🏫 Learn Haskell basics in 4 pull requests
Ostorlab/KEV
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
RoderickChan/pwncli
Do pwn by command line
AabyssZG/Docker-TCP-Scan
旨在以攻促防,针对Docker TCP socket的开源利用工具
fuzz4all/fuzz4all
🌌️Fuzz4All: Universal Fuzzing with Large Language Models
alex-maleno/Fuzzing-Module
An interactive module to help you learn how to fuzz your first target
Lotuhu/Page-UAF
Linux kernel privilege escalation techniques
pwnwithlove/C_revshell
Basic reverse shell in C using socket() with complete explanation
trickest/containers
Automated privilege escalation of the world's most popular Docker images.
TheDreamPort/deep_exploit
margoseltzer/shellshock-apt
binarybrain-009/AUTOATTACKER
AUTOATTACKER IMPLEMENTATION