Pinned Repositories
AngelSword
Python3编写的CMS漏洞检测框架
BlockChainSec
research of BlockChain security
cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
cve-2019-0708-exp
D-Link
Vulnerabilitys for D-Link Router
dlink-decrypt
D-Link firmware decryption PoC
FirmAFL
FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.
IoTScanner
Building a framwork for crawl and analyse IoT firmwares
IoTSecurity101
From IoT Pentesting to IoT Security
karonte
Karonte is a static analysis tool to detect multi-binary vulnerabilities in embedded firmware
leonW7's Repositories
leonW7/cve-2019-0708-exp
leonW7/FirmAFL
FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.
leonW7/adb-win
adb.exe fastboot.exe
leonW7/AliOS-Things
AliOS Things latest version: https://github.com/alibaba/AliOS-Things/tree/rel_2.1.0
leonW7/angr
A powerful and user-friendly binary analysis platform!
leonW7/angr-doc
Documentation for the angr suite
leonW7/avatar2
Python core of avatar²
leonW7/awesome-embedded-and-iot-security
Awesome List on embedded and IoT security.
leonW7/bap
Binary Analysis Platform
leonW7/cobra
Source Code Security Audit (源代码安全审计)
leonW7/Cobra-W
Cobra-W -> Cobra-White 白盒源代码审计工具-白帽子版
leonW7/commando-vm
Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.
leonW7/CVE-2019-0708
Scanner PoC for CVE-2019-0708 RDP RCE vuln
leonW7/D-Link-DIR-600M
leonW7/Firmware_Slap
Discovering vulnerabilities in firmware through concolic analysis and function clustering.
leonW7/fwanalyzer
a tool to analyze filesystem images
leonW7/ghidra
Ghidra is a software reverse engineering (SRE) framework
leonW7/INFILTRATE2019
INFILTRATE 2019 Demo Materials
leonW7/Karta
Karta - source code assisted fast binary matching plugin for IDA
leonW7/miasm
Reverse engineering framework in Python
leonW7/openbilibili
leonW7/polarbearrepo
leonW7/r2m2
radare2 + miasm2 = ♥
leonW7/radare2
unix-like reverse engineering framework and commandline tools
leonW7/ReverseFile
rename file according to its fileformat
leonW7/routersploit
Exploitation Framework for Embedded Devices
leonW7/stuffz
Basically a script thrift shop
leonW7/Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
leonW7/vxhunter
ToolSet for VxWorks Based Embedded Device Analyses
leonW7/zgrab2
Go Application Layer Scanner