Skip to content
View stong's full-sized avatar

Organizations

@GitHubBounty @sslab-gatech @h1-702-2018 @perfectblue @gt-retro-computing @transfer-learning @Zellic
Block or Report

Block or report stong

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. sslab-gatech/winnie sslab-gatech/winnie Public

    Winnie is an end-to-end system that makes fuzzing Windows applications easy

    C 511 75

  2. CVE-2021-3156 CVE-2021-3156 Public

    PoC for CVE-2021-3156 (sudo heap overflow)

    C 431 112

  3. CVE-2020-15368 CVE-2020-15368 Public

    CVE-2020-15368, aka "How to exploit a vulnerable driver"

    C++ 407 45

  4. how-to-exploit-a-double-free how-to-exploit-a-double-free Public

    How to exploit a double free vulnerability in 2021. Use After Free for Dummies

    Python 1.3k 64

  5. infosec-resources infosec-resources Public

    A list of helpful cybersecurity / infosec resources

    1.1k 96

  6. Vector35/sigkit Vector35/sigkit Public

    Function signature matching and signature generation plugin for Binary Ninja

    Python 51 8