Skip to content
View vvchao's full-sized avatar

Block or report vvchao

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Bochs-based instrumentation performing kernel memory taint tracking to detect disclosure of uninitialized memory to ring 3

C++ 294 58 Updated Feb 24, 2019

Android virtual machine and deobfuscator

Java 4,453 438 Updated Apr 30, 2022

🚗 A curated list of resources for learning about vehicle security and car hacking.

3,115 603 Updated Aug 19, 2024

Collection of methodology and test case for various web vulnerabilities.

6,092 1,739 Updated Aug 4, 2024

real time face swap and one-click video deepfake with only a single image

Python 38,515 5,533 Updated Oct 13, 2024

A collection of gdb tips. 100 maybe just mean many here.

Go 3,066 710 Updated Oct 30, 2023

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

145,826 9,501 Updated Aug 21, 2024

Entity-Relation Diagram Assisted Hacking Tool

Python 47 2 Updated Aug 7, 2024

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

4,592 911 Updated Jan 15, 2024

Some Pwn Challenges from winesap.

Python 14 8 Updated Aug 15, 2019

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

C 361 37 Updated Nov 28, 2021

FIRM-AFL is the first high-throughput greybox fuzzer for IoT firmware.

C 433 90 Updated Mar 22, 2024

cwe_checker finds vulnerable patterns in binary executables

Rust 1,109 115 Updated Aug 20, 2024

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,565 226 Updated Jun 17, 2024

IDA Pro utilities from FLARE team

Python 2,217 466 Updated Jul 9, 2024

nginx源码中文注释版

C 822 543 Updated Dec 16, 2020

A curated list of awesome social engineering resources.

2,687 386 Updated Apr 5, 2023

aspcode堆溢出利用代码

C 48 32 Updated May 17, 2015

Red-Team Attack Guid

257 65 Updated Oct 21, 2020

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,267 417 Updated Aug 3, 2024

Simple vulnerability scanning framework

Python 48 20 Updated Oct 29, 2016

Fuzzing framework written in python

Python 425 95 Updated Aug 4, 2024

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 3,092 401 Updated Apr 2, 2024

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 27,844 3,901 Updated Oct 9, 2024

Convolutional neural network for analyzing pentest screenshots

Python 1,025 125 Updated Feb 19, 2024

game of active directory

PowerShell 5,184 723 Updated Oct 13, 2024

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Shell 4,005 630 Updated Sep 30, 2024

中国程序员容易发音错误的单词

JavaScript 22,217 1,584 Updated Aug 16, 2024

Compilation of Resources from TCM's OSINT Course

Shell 883 248 Updated May 2, 2024

IoT漏洞检测平台,支持固件第三方库版本分析。移动安全相关功能移至SecMobile。

TSQL 106 24 Updated Jun 22, 2020
Next