Skip to content
Change the repository type filter

All

    Repositories list

    • Utilities for the kubernetes cluster
      Python
      BSD 2-Clause "Simplified" License
      0000Updated Sep 30, 2024Sep 30, 2024
    • TYGR

      Public
      Python
      1600Updated Aug 22, 2024Aug 22, 2024
    • A toy project for Python interpreter fuzzing using AST mutators based on LibFuzzer
      C
      MIT License
      1100Updated Aug 3, 2024Aug 3, 2024
    • Python
      64210Updated Jul 22, 2024Jul 22, 2024
    • 0000Updated May 20, 2024May 20, 2024
    • VarBERT

      Public
      Python
      54810Updated May 15, 2024May 15, 2024
    • RetSpill

      Public
      RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections
      LLVM
      75100Updated Apr 17, 2024Apr 17, 2024
    • Witcher

      Public
      Witcher is the first framework for using AFL to fuzz web applications.
      C
      BSD 2-Clause "Simplified" License
      157250Updated Nov 28, 2023Nov 28, 2023
    • Python
      Other
      34331Updated Nov 1, 2023Nov 1, 2023
    • cloakx

      Public
      CloakX, the first client-side antifingerprinting countermeasure that works without requiring browser modification or requiring extension developers to modify their code.
      JavaScript
      BSD 2-Clause "Simplified" License
      2300Updated Oct 19, 2023Oct 19, 2023
    • ghqemu5

      Public
      C
      BSD 2-Clause "Simplified" License
      2100Updated Aug 4, 2023Aug 4, 2023
    • gh3fuzz

      Public
      C
      0000Updated Jul 22, 2023Jul 22, 2023
    • IEEE/IFIP 2023 Targeted Privacy Attacks by Fingerprinting Mobile Apps in LTE Radio Layer
      4100Updated Jun 3, 2023Jun 3, 2023
    • honeyplc

      Public
      High-interaction Honeypot for PLCs and Industrial Control Systems
      Pascal
      GNU General Public License v3.0
      176831Updated May 16, 2023May 16, 2023
    • bintoo

      Public
      Binary builder for different compilation options based on gentoo
      C
      1500Updated Apr 25, 2023Apr 25, 2023
    • Experiments from the Witcher paper
      5730Updated Jan 10, 2023Jan 10, 2023
    • Widash

      Public
      Witcher's version of dash
      C
      Other
      3000Updated Jan 6, 2023Jan 6, 2023
    • Java
      GNU General Public License v2.0
      0000Updated Nov 29, 2022Nov 29, 2022
    • JavaScript
      Other
      0000Updated Nov 29, 2022Nov 29, 2022
    • Ruby
      Other
      0000Updated Nov 29, 2022Nov 29, 2022
    • Python
      Other
      0000Updated Nov 29, 2022Nov 29, 2022
    • Just some examples to help get users up and running quickly with k8s
      1100Updated Nov 28, 2022Nov 28, 2022
    • KHeaps

      Public
      Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability
      C
      MIT License
      87210Updated May 12, 2022May 12, 2022
    • SWIG
      1000Updated Mar 23, 2021Mar 23, 2021
    • SEFCOM's fork of kube5gnfvo (used by free5gmano/free5gmano) to fix any issues with the deployment part
      Python
      Apache License 2.0
      74000Updated Mar 16, 2021Mar 16, 2021
    • dbling

      Public
      dbling: The Chrome OS Forensic Toolset
      Python
      MIT License
      21204Updated Oct 27, 2020Oct 27, 2020
    • symexec_hci_public

      Public archive
      A GUI for angr. Being developed *very* slowly.
      Python
      BSD 2-Clause "Simplified" License
      110020Updated Oct 23, 2020Oct 23, 2020
    • leak-kptr

      Public
      Exploiting Uses of Uninitialized Stack Variables in Linux Kernels to Leak Kernel Pointers
      C
      4700Updated Jul 24, 2020Jul 24, 2020
    • Runs the Cyber Grand Challenge proof of vulnerabilities
      POV-Ray SDL
      0100Updated Jun 23, 2020Jun 23, 2020
    • smokeBomb

      Public
      C
      GNU General Public License v2.0
      1200Updated Jun 18, 2020Jun 18, 2020