hiendt58 / machine-learning
☆13Updated 6 years ago
Alternatives and similar repositories for machine-learning:
Users that are interested in machine-learning are comparing it to the libraries listed below
- ☆21Updated 10 months ago
- Kiểm thử và đảm bảo chất lượng phần mềm☆9Updated 5 years ago
- Implementation for in-memory patching ida.dll and ida64.dll☆15Updated 4 years ago
- ☆21Updated 6 years ago
- ☆24Updated 7 years ago
- ☆8Updated 2 years ago
- WinEoP Exploitation Framework☆24Updated 9 years ago
- A fuzz demo for windows driver based on IoControlCode☆12Updated 6 years ago
- ☆13Updated 6 years ago
- The place where my HackSys Extreme Vulnerable Driver exploits go.☆25Updated 6 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- 2018 Advent Calendar browser pwnables☆15Updated 5 years ago
- ☆14Updated 2 years ago
- Dockerfile for AFL++ and helpful other tools☆21Updated 4 years ago
- Malware Sandbox Emulation in Python @ HITCON 2018☆47Updated 6 years ago
- Automatically generate ASM.JS JIT-Spray payloads☆36Updated 6 years ago
- ☆16Updated 4 years ago
- Personal pwning toolset developed/used by myself. Use at your own risk.☆15Updated 2 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- ☆12Updated 4 years ago
- ☆30Updated 6 years ago
- ☆22Updated 6 years ago
- TAODOS stands for The Art of Denial-of-Service☆16Updated 3 years ago
- ☆9Updated 5 years ago
- ROP Wargame repository☆26Updated 7 years ago
- prebuild angr wheels for Windows on x86_64☆13Updated 6 years ago
- implementation of some concepts in Security and Exploiting☆13Updated 9 years ago
- A collection of anti disassembly techniques☆18Updated 7 years ago
- Version of Binnavi used for the thesis "Finding the needle in the heap : combining binary analysis techniques to trigger use-after-free"☆10Updated 6 years ago
- Reverse engineering toolkit for exploit/malware analysis☆34Updated 4 years ago