Skip to content
View yetingli's full-sized avatar
🙃
I may be slow to respond.
🙃
I may be slow to respond.
Block or Report

Block or report yetingli

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Course materials for Modern Binary Exploitation by RPISEC

C 5,376 879 Updated Dec 9, 2021

Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

1,670 304 Updated Jul 8, 2024

Neural Code Intelligence Survey 2024; Reading lists and resources

189 8 Updated Jul 7, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,047 2,087 Updated Nov 10, 2023

Memshell-攻防内存马研究

Java 556 77 Updated Mar 1, 2024

Code for paper "SrcMarker: Dual-Channel Source Code Watermarking via Scalable Code Transformations" (IEEE S&P 2024)

Python 14 Updated Apr 25, 2024

Effective ReDoS Detection by Principled Vulnerability Modeling and Exploit Generation

Java 12 Updated Jan 1, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,283 14,188 Updated Jul 2, 2024

An awesome & curated list of binary code similarity papers

479 71 Updated May 22, 2024

静态分析及代码审计自动化相关资料收集

280 27 Updated Jul 29, 2022

Most advanced XSS scanner.

Python 12,920 1,868 Updated Mar 22, 2024

A curated list of Grammar based fuzzing research papers, codes, tutorials

107 7 Updated Jun 30, 2022

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Python 5,011 916 Updated Jun 23, 2024

Evading Snort Intrusion Detection System.

Python 75 18 Updated Sep 18, 2021

Check your WAF before an attacker does

Python 1,156 155 Updated Jul 6, 2024

一个Vulhub漏洞复现知识库

413 81 Updated Mar 27, 2024

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,050 1,041 Updated Jul 12, 2023

数据库测试资料 This repo is a collection of resources on testing database systems

167 20 Updated Aug 21, 2023

Automated testing to find logic and performance bugs in database systems

Java 1,435 270 Updated Jul 8, 2024

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

HTML 1,994 497 Updated Jul 8, 2024

Proof-of-concept codes created as part of security research done by Google Security Team.

C++ 1,851 246 Updated Mar 12, 2021

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

1,394 159 Updated Nov 21, 2023

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

1,195 121 Updated Jun 3, 2024

A GPT-Based Fuzz Driver Generator

Python 42 Updated Nov 19, 2023

This repo includes ChatGPT prompt curation to use ChatGPT better.

HTML 106,955 14,620 Updated Jul 8, 2024
Python 1,345 112 Updated Jun 17, 2024

⚡A CLI tool for code structural search, lint and rewriting. Written in Rust

Rust 6,435 155 Updated Jul 8, 2024
Python 13 2 Updated Feb 15, 2023
Next