kitty-yt's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
changkun/modern-cpp-tutorial
📚 Modern C++ Tutorial: C++11/14/17/20 On the Fly | https://changkun.de/modern-cpp/
piskvorky/gensim
Topic Modelling for Humans
jikexueyuanwiki/tensorflow-zh
谷歌全新开源人工智能系统TensorFlow官方文档中文版
Gallopsled/pwntools
CTF framework and exploit development library
qemu/qemu
Official QEMU mirror. Please see https://www.qemu.org/contribute/ for how to submit changes to QEMU. Pull Requests are ignored. Please only use release tarballs from the QEMU website.
lawlite19/MachineLearning_Python
机器学习算法python实现
hanc00l/wooyun_public
This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
firmianay/CTF-All-In-One
CTF竞赛权威指南
eteran/edb-debugger
edb is a cross-platform AArch32/x86/x86-64 debugger.
BinaryAnalysisPlatform/bap
Binary Analysis Platform
CHYbeta/Software-Security-Learning
Software-Security-Learning
scwuaptx/Pwngdb
gdb for pwn
bminor/binutils-gdb
Unofficial mirror of sourceware binutils-gdb repository. Updated daily.
williballenthin/python-idb
Pure Python parser and analyzer for IDA Pro database files (.idb).
samhocevar/zzuf
🌪️ Application fuzzer
svn2github/valgrind
This is a clone of an SVN repository at svn://svn.valgrind.org/valgrind/trunk. It had been cloned by http://svn2github.com/ , but the service was since closed. Please read a closing note on my blog post: http://piotr.gabryjeluk.pl/blog:closing-svn2github . If you want to continue synchronizing this repo, look at https://github.com/gabrys/svn2github
tintinweb/pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
nccgroup/asatools
Main repository to pull all NCC Group Cisco ASA-related tool projects.
CIFASIS/VDiscover
A tool to predict vulnerability discovery of binary only programs
wx1183618058/HuaWei-Optical-Network-Terminal-Decoder
luchi007/RNN_Text_Classify
Text classification using LSTM
lcatro/SISE_Traning_CTF_RE
SNST Traning RE Project .华软网络安全小组逆向工程训练营,尝试以CTF 的形式来使大家可以动手训练快速提升自己的逆向工程水平.CTF 的训练程序又浅到深,没有使用太复杂的算法,在逆向的过程中遇到的难关都是在分析病毒和破解中遇到的实际情况,注重于实用.训练营还包含有源代码文件,训练程序和思路.希望可以帮助小伙伴们入门逆向工程这个神奇的世界..
hdm/metasploit-framework
Metasploit Framework
Cr4sh/IDA-VMware-GDB
Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub
nccgroup/asadbg
asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices
spacewander/debugger-utils
Utils collection for extending gdb with python
ptsankov/secfuzz
IKE fuzzer
thelumberjhack/VxFuzz
Some VxWorks fuzzing examples using Cisco-Kitty and WDBDbg framework
WolfgangSt/distorm64