NoneShell / OwnConfigsLinks
some useful configs
☆10Updated 6 months ago
Alternatives and similar repositories for OwnConfigs
Users that are interested in OwnConfigs are comparing it to the libraries listed below
Sorting:
- Syclover公开课: Python与HTTP☆25Updated last year
- 2023年西湖论剑IoT-AWD赛题仓库☆20Updated 2 years ago
- 安全开源翻译项目☆35Updated 2 years ago
- 固件分析工具☆20Updated 4 months ago
- A unicorn-based dynamic simulation execution IDA plugin☆16Updated 5 years ago
- exploit for dirtycow☆14Updated 2 years ago
- 探究底层机制:二进制安全☆32Updated last year
- 使用idapython写的一个辅助二进制固件漏洞挖掘的代码审计脚本☆47Updated 2 years ago
- CTF pwn工具,一个快速搭建任何版本环境的工具、使用chroot具备环境隔离、ida自动加载DWARF、被调试程序输入输出重定向等功能☆15Updated 4 years ago
- Peach Fuzzer漏洞挖掘实战☆23Updated last year
- 国内外各大CTF赛题☆31Updated last year
- ☆19Updated last year
- 修改二进制文件依赖的libc ,ctf pwn的实用小工具☆14Updated last year
- 福昕Foxit PDF远程代码执行漏洞CVE-2023-27363分析与复现☆11Updated last year
- minimum ELF64 program to calculate its own SHA256.☆18Updated 2 years ago
- pwndbg、pwn-peda、pwn-gef和Pwngdb四合一,一合四,通过命令gdb-peda、gdb-pwndbg、gdb-peda轻松切换gdb插件☆39Updated last year
- A customized debug tool☆19Updated 6 months ago
- A lightweight GUI tool that implements some typical block cipher, coding, hashing, and multi-architecture assemble/disassembly framework,…☆26Updated 6 months ago
- 计算自身md5的最小ELF64程序.The minimum ELF64 program to calculate its own md5☆11Updated 5 years ago
- 一款基于LLM与IDA pro的高效的对ELF进行危险函数污点追踪分析插件,可生成超炫丽HTML报告,帮助用户快速定位和理解风险函数调用过程。☆48Updated 2 months ago
- IDA Hexrays To Joern☆39Updated 6 months ago
- IDA Hexrays To CodeQL☆43Updated 6 months ago
- Ghidra变强术,一个Ghidra脚本库,二进制安全,PWN☆11Updated last year
- My PWN 练习题,异构PWN技能栈,适合IoT安全研究者。☆45Updated 3 years ago
- 汉化加补充自己的理解☆32Updated 4 years ago
- some ida script☆32Updated 3 years ago
- ☆52Updated 3 years ago
- Quickly find differences and similarities in disassembled code☆21Updated 6 months ago
- IDA7.6/IDA7.7 + Python3 下,Go 可执行文件的符号恢复脚本。已适配 Go1.2/Go1.16/Go1.18/Go1.20☆30Updated 7 months ago
- 2021西湖论剑IoT、虚实结合赛后开放资源☆64Updated 3 years ago