Skip to content
View pwnht's full-sized avatar

Block or report pwnht

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Burp pro keygen,该项目仅供学习,请勿用于商业用途,有能力请支持正版

Java 4 Updated Feb 10, 2023

A collection of papers, tools about type inferring, variable renaming, function name inferring on stripped binary executables.

87 5 Updated Jan 10, 2025

Scripts for getting Redmi AX3000 (aka. AX6) SSH access.

Shell 249 51 Updated Jan 25, 2025

计算机类专业经典书籍集合,Java、Scala、C/C++、算法、计算机基础、数学、英语等电子书以及互联网大厂技术峰会资料

421 96 Updated Sep 7, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 56,346 6,298 Updated Apr 15, 2025

IFDS/IDE Solver for Soot and other frameworks

Java 240 88 Updated May 24, 2023

Build a big-endian PowerPC Vagrant box for libvirt and qemu-system-ppc64

HCL 3 Updated Sep 7, 2024

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Python 1,461 230 Updated Aug 11, 2024

New improved corpus distillation toolset that has helped to found tens of vulnerabilities in MS and Adobe products

Java 55 20 Updated Jan 24, 2020

source code analysis workshop

C 16 13 Updated Mar 7, 2021

Twiggy🌱 is a code size profiler

Rust 1,339 72 Updated Apr 14, 2025

A static analyzer for PE executables.

YARA 1,056 163 Updated Jan 3, 2024

The Jakstab static analysis platform for binaries

Java 158 24 Updated Dec 10, 2019

A binary static analysis tool that provides security and correctness results for Windows Portable Executable and *nix ELF binary formats

C# 797 162 Updated Apr 15, 2025

cwe_checker finds vulnerable patterns in binary executables

Rust 1,208 128 Updated Apr 10, 2025
Rust 34 4 Updated Nov 16, 2023
C 53 11 Updated Jun 13, 2019

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

Python 249 43 Updated Mar 27, 2023

Collate and collect binary related materials, including papers, tools, etc. Now,there are the following categories: 1、Fuzzing

HTML 58 19 Updated May 4, 2019

List of legendary papers related to secure software systems

11 Updated Apr 2, 2024

程序语言与编译技术相关资料(持续更新中)

2,086 266 Updated Apr 10, 2025

0CCh Windbg extension: include some useful commands

C 111 23 Updated Aug 1, 2023

Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels

Python 579 131 Updated Jan 10, 2019

A fuzzer for full VM kernel/driver targets

Makefile 690 94 Updated Apr 2, 2025

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

C++ 1,059 219 Updated Aug 24, 2021

Small and highly portable detection tests based on MITRE's ATT&CK.

C 10,445 2,901 Updated Apr 18, 2025

Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM

Objective-C++ 148 17 Updated Nov 6, 2024

Linux kernel source tree

C 191,859 55,553 Updated Apr 17, 2025

use vim as IDE

Vim Script 9,223 2,360 Updated Jan 3, 2020
Next