Pinned Repositories
2021hvv_vul
2021hvv漏洞汇总
syjzwjj's Repositories
syjzwjj/010Editor-stuff
A collection of 010 Editor specific stuff
syjzwjj/android_device_database
syjzwjj/binnavi
BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.
syjzwjj/Blasting_dictionary
爆破字典
syjzwjj/boofuzz
A fork and successor of the Sulley Fuzzing Framework
syjzwjj/CTF-Scripts
A collection for some scripts I used in CTF.
syjzwjj/ctf-tools
Some setup scripts for security research tools.
syjzwjj/fastnetmon
FastNetMon - very fast DDoS analyzer with sflow/netflow/mirror support
syjzwjj/hack_tools_for_me
自己为了方便收集的小工具
syjzwjj/honggfuzz
A general-purpose, easy-to-use fuzzer with interesting analysis options. Supports feedback-driven fuzzing based on code coverage
syjzwjj/httpie
CLI HTTP client; user-friendly cURL replacement featuring intuitive UI, JSON support, syntax highlighting, wget-like downloads, extensions, etc.
syjzwjj/idaplugins-list
A list of IDA Plugins
syjzwjj/kaslr-bypass-via-prefetch
A proof-of-concept KASLR bypass for the Linux kernel via timing prefetch
syjzwjj/kernel_rop
syjzwjj/kernel_visualization
Automaticly draw callgraphs for Linux/Solaris kernel functions
syjzwjj/klee
KLEE Symbolic Virtual Machine
syjzwjj/libc-database
Build a database of libc offsets to simplify exploitation
syjzwjj/NewEBuy
New Edition And New Design
syjzwjj/ngxtop
Real-time metrics for nginx server
syjzwjj/OpenGrok
Main {OpenGrok git repository
syjzwjj/ply
Dynamic Tracing in Linux
syjzwjj/radamsa
a general purpose fuzzer
syjzwjj/roputils
A Return-oriented Programming toolkit
syjzwjj/rsatool
rsatool can be used to calculate RSA and RSA-CRT parameters
syjzwjj/s2e
S2E - A Platform for In-Vivo Multi-Path Software Analysis
syjzwjj/StringIPC
CSAW CTF 2015 Linux kernel exploitation challenge
syjzwjj/syzkaller
syzkaller is a distributed, unsupervised, coverage-guided Linux syscall fuzzer
syjzwjj/tween.js
Javascript tweening engine
syjzwjj/vim-airline
lean & mean status/tabline for vim that's light as air
syjzwjj/Win32k-Fuzzer
Fuzz and Detect "Use After Free" vulnerability in win32k.sys ( Heap based )