Skip to content
View joeyjiaojg's full-sized avatar
Block or Report

Block or report joeyjiaojg

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Cloudflare WARP 多功能一键脚本,支持纯IPV4/纯IPV6/双栈V4V6的VPS共9种情况随意切换安装,screen一键手动/自动刷新支持Netflix奈飞的IP(自动识别WGCF与SOCKS5环境,自定义刷新奈飞IP的时间段间隔,自定义奈飞区域国家,自定义仅刷区域国家),支持升级WARP+及Teams账户。已测试:hax纯v6站,Euserv(德鸡),oracle(甲骨文云…

Shell 40 9 Updated Feb 7, 2022

Application Binary Interface for the Arm® Architecture

HTML 877 173 Updated Jul 9, 2024

BoKASAN: Binary-only Kernel Address Sanitizer for Effective Kernel Fuzzing

C 24 5 Updated Jun 26, 2023

Recent Fuzzing Paper

2,317 356 Updated Jul 8, 2024

用Resnet101+GPT搭建一个玩王者荣耀的AI

Python 2,709 743 Updated Aug 8, 2021

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Shell 3,268 183 Updated May 22, 2024

Repo for FUZE project. I will also publish some Linux kernel LPE exploits for various real world kernel vulnerabilities here. the samples are uploaded for education purposes for red and blue teams.

C 488 113 Updated Sep 7, 2018

📚 List of awesome university courses for learning Computer Science!

55,465 8,132 Updated May 4, 2023

Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies

1,745 123 Updated Jul 6, 2024

A simple project to enable playing with SELinux contexts and policies on a bespoke piece of code.

C 22 9 Updated Aug 28, 2018

[LLVM Static Slicer] Various program analyses, construction of dependence graphs and program slicing of LLVM bitcode.

C++ 476 131 Updated Nov 29, 2023

BigMAC: Analysis tool to introspect and query Android security policies.

Prolog 32 11 Updated Sep 29, 2023
Python 368 59 Updated Sep 23, 2021

Various kernel exploits

C 711 243 Updated Mar 14, 2024

linux-kernel-exploits Linux平台提权漏洞集合

C 5,185 1,745 Updated Jul 13, 2020

The source for the Linux kernel used in Windows Subsystem for Linux 2 (WSL2)

C 7,795 1,020 Updated Jul 2, 2024

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

1,279 134 Updated Mar 6, 2024

DARPA Cyber Grand Challenge Sample Challenges

C 313 110 Updated Jun 6, 2018

Fast, indexed regexp search over large file trees

Go 3,555 373 Updated Jun 19, 2024

llvm-mctoll

C++ 792 123 Updated Jun 22, 2024

Set of tests for fuzzing engines

C 1,412 273 Updated Aug 25, 2021