henices 最近的时间轴更新
henices's repos on GitHub
JavaScript · 284 人关注
Chrome-proxy-helper
Chrome PROXY extension, set proxy for Chrome browser
Shell · 1 人关注
afl-fuzz-scripts
A collection of scripts for afl-fuzz http://lcamtuf.coredump.cx/afl
C · 1 人关注
aflfast
AFLFast (extends AFL with Power Schedules)
C · 1 人关注
android_vuln_poc-exp
This project contains pocs and exploits for android vulneribilities
0 人关注
010Editor-stuff
A collection of 010 Editor specific stuff
0 人关注
AFL
american fuzzy lop - a security-oriented fuzzer
0 人关注
AFL-exp
Shell · 0 人关注
afl-fuzzing-scripts
Fuzzing scripts for the American Fuzzy Lop (AFL) fuzzer
Go · 0 人关注
afl-launch
Boring tool to launch multiple afl-fuzz instances
0 人关注
afl-patches
Patches to afl to fix bugs or add enhancements
C · 0 人关注
AFLplusplus
afl++ is afl 2.53b with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode and a lot more!
C++ · 0 人关注
anbox
C · 0 人关注
android-afl
Fuzzing Android program with american fuzzy lop (AFL)
C++ · 0 人关注
Angora
Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.
C++ · 0 人关注
arm-thumb-decompiler-plugin
Automatically exported from code.google.com/p/arm-thumb-decompiler-plugin
0 人关注
BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
C++ · 0 人关注
BrokenType
TrueType and OpenType font fuzzing toolset
0 人关注
bypass-paywalls-chrome
Bypass Paywalls web browser extension for Chrome and Firefox.
0 人关注
caj2pdf
Convert CAJ (China Academic Journals) files to PDF. 转换中国知网 CAJ 格式文献为 PDF。佛系转换,成功与否,皆是玄学。
0 人关注
canvasfuzz
A fuzzer for HTML5 canvas operations.
0 人关注
chrome-sbx-db
A Collection of Chrome Sandbox Escape POCs/Exploits for learning
JavaScript · 0 人关注
ChromeFuzzer
fuzz
Python · 0 人关注
clusterfuzz
All your bug are belong to us.
0 人关注
CodeAlchemist
CodeAlchemist: Semantics-Aware Code Generation to Find Vulnerabilities in JavaScript Engines (NDSS '19)
Java · 0 人关注
com.netease.vopen
Netease open course was leaked android client source.
C++ · 0 人关注
CompareCoverage
Clang instrumentation module for tracing variable and buffer comparisons in C/C++ and saving the coverage data to .sancov files
PHP · 0 人关注
Critroni-php
Win32/Critroni (CTB-Locker) - Web version
Java · 0 人关注
CVE-2014-7911poc
Python · 0 人关注
CVE-2018-14442
PoC for Foxit Reader CVE-2018-14442
Python · 0 人关注
denite-stock
henices

henices

V2EX 第 52012 号会员,加入于 2013-12-16 23:28:18 +08:00
收个 Nexus 5 d820,北京优先
二手交易  •  henices  •  2016-06-03 09:20:36 AM
dhcp-CVE-2014-6271 大家注意了
Linux  •  henices  •  2014-09-29 00:05:18 AM  •  最后回复来自 tempdban
1
出几本二手技术书籍
二手交易  •  henices  •  2014-04-06 19:54:54 PM  •  最后回复来自 henices
8
henices 最近回复了
2021-12-20 09:32:17 +08:00
回复了 abczise 创建的主题 问与答 各位大佬服务器被攻击咋解决啊
先拔网线,处理完再插上去
2021-11-23 17:46:32 +08:00
回复了 ling516 创建的主题 Android 有没有安卓应用分组的 APP 推荐下
lawnchair 2
2021-08-06 13:06:14 +08:00
回复了 fkdtz 创建的主题 随想 和女友相恋十一年,相识十四年,这周末要拍结婚登记照去啦
恭喜!
2021-07-30 14:51:30 +08:00
回复了 xuxuxu123 创建的主题 程序员 请问各位老铁:颈椎疼怎么办?
每天扭脖子,一天多做几次,肯定管用,我每天早上一起来,第一件事就是扭脖子。
2021-05-28 15:23:31 +08:00
回复了 bear2000 创建的主题 DNS 为什么每次 DNS 查询的结果都不一样
国内最大的分布式 入侵检测系统
2021-05-20 13:13:19 +08:00
回复了 lamesbond 创建的主题 Linux 彦祖们,求推荐一款 Linux 端口转发软件
socat
2021-04-06 17:43:22 +08:00
回复了 xuegy 创建的主题 程序员 从 AVX2 机器编译 AVX-512 代码失败
-march=native 试试
2020-04-07 16:13:16 +08:00
回复了 jeffjade 创建的主题 分享创造 来,分享下您的「个人品牌博客」
2020-04-01 13:10:43 +08:00
回复了 baba233 创建的主题 程序员 求各位大佬推荐一下好用的公共博客平台
hexo github page
关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   我们的愿景   ·   实用小工具   ·   2271 人在线   最高记录 6543   ·     Select Language
创意工作者们的社区
World is powered by solitude
VERSION: 3.9.8.5 · 17ms · UTC 04:15 · PVG 12:15 · LAX 21:15 · JFK 00:15
Developed with CodeLauncher
♥ Do have faith in what you're doing.