Skip to content
@csienslab

NSLab

Our research involves in network security, anonymity and privacy, Internet of things, software security, web security and applied cryptography.

Popular repositories Loading

  1. instrim instrim Public

    InsTrim: Lightweight Instrumentation for Coverage-guided Fuzzing

    C++ 83 5

  2. ProMutator ProMutator Public

    ProMutator: Detecting Vulnerable Price Oracles in DeFi by Mutated Transactions

    Jupyter Notebook 37 11

  3. BFT-Simulator BFT-Simulator Public

    A simulator for testing/verifying/benchmarking Byzantine Fault-Tolerant (BFT) protocols.

    JavaScript 15 7

  4. icLibFuzzer icLibFuzzer Public

    C++ 12

  5. mobula mobula Public

    Mobula: Mesh Obfuscated Local Area Network

    Shell 7

  6. SafeChain SafeChain Public

    Python 5 1

Repositories

Showing 10 of 16 repositories
  • OpSMatcher Public

    Uncovering Recurring Vulnerabilities through Taint-Extracted Operator Sequences

    csienslab/OpSMatcher’s past year of commit activity
    0 0 0 0 Updated Aug 27, 2024
  • RAD-domain-analysis Public

    Investigating Advertisers’ Domain-changing Behaviors and Their Impacts on Ad-blocker Filter Lists

    csienslab/RAD-domain-analysis’s past year of commit activity
    Jupyter Notebook 1 0 0 0 Updated Aug 23, 2024
  • overprivilege-app-virtualization Public

    Risky Cohabitation: Understanding and Addressing Over-privilege Risks of Commodity Application Virtualization Platforms in Android

    csienslab/overprivilege-app-virtualization’s past year of commit activity
    Java 0 0 0 0 Updated Jun 19, 2024
  • Wi-Fi-Chameleon Public

    Captive Portal and Mini-Browsers Security Analysis Tool

    csienslab/Wi-Fi-Chameleon’s past year of commit activity
    JavaScript 0 1 0 0 Updated Jul 6, 2023
  • BFT-Simulator Public

    A simulator for testing/verifying/benchmarking Byzantine Fault-Tolerant (BFT) protocols.

    csienslab/BFT-Simulator’s past year of commit activity
    JavaScript 15 7 1 0 Updated Mar 21, 2023
  • csienslab/headstart’s past year of commit activity
    C++ 0 BSD-3-Clause 0 0 0 Updated Nov 10, 2022
  • csienslab/torbrowser-nta’s past year of commit activity
    Python 0 0 1 0 Updated Mar 14, 2022
  • ProMutator Public

    ProMutator: Detecting Vulnerable Price Oracles in DeFi by Mutated Transactions

    csienslab/ProMutator’s past year of commit activity
    Jupyter Notebook 37 11 0 0 Updated Sep 15, 2021
  • csienslab/icLibFuzzer’s past year of commit activity
    C++ 12 0 1 0 Updated Feb 20, 2021
  • tap-privacy Public

    On the Privacy Risks of Compromised Trigger-Action Platforms

    csienslab/tap-privacy’s past year of commit activity
    Shell 0 0 0 0 Updated Jul 11, 2020

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…