Skip to content
View XiaoCurry's full-sized avatar

Block or report XiaoCurry

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

C# 28,863 3,355 Updated Jun 15, 2024

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

HTML 1,158 207 Updated Sep 26, 2024

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,434 1,184 Updated Sep 27, 2024

share some useful archives about vm and qemu escape exploit.

499 75 Updated Apr 12, 2024

🔍 Github CVE POC 信息监控推送 🚀

Go 259 56 Updated Sep 27, 2024

CVEs and Techniques used PDF as an attack vector.

59 14 Updated Jul 5, 2022

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

1,394 413 Updated Jun 5, 2024

网安图书馆:文档。

158 57 Updated May 16, 2019

✍️ A curated list of CVE PoCs.

3,294 720 Updated Jan 4, 2022

This tool is used to handle firmware that binwalk cannot unpack directly and is mainly used for OOB removal, ECC removal, and bad block removal of raw firmware extracted from Nand Flash.

Python 16 2 Updated Nov 14, 2022

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 1 Updated Mar 24, 2022

CTF竞赛权威指南

C 4,096 702 Updated Jul 27, 2024

A plugin to resolve .plt.sec symbols in IDA

Python 76 11 Updated Dec 13, 2020

学习C & C++ & python&汇编语言 LLVM编译器 数据结构 算法 操作系统 单片机 linux 面试

C 2,809 756 Updated May 17, 2024

Collection of VC++ example applications to demonstrate Win10 userland heap behavior (BEA & FEA)

C++ 84 33 Updated Jul 16, 2016

VMware Escape Exploit before VMware WorkStation 12.5.5

C 908 351 Updated Nov 7, 2023