Skip to content
View cnwangjihe's full-sized avatar
🍅
私たちはもう舞台の上
🍅
私たちはもう舞台の上
Block or Report

Block or report cnwangjihe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

game of active directory

PowerShell 4,736 668 Updated Jul 25, 2024

VirtualKD-Redux - A revival and modernization of VirtualKD

C++ 782 136 Updated Jun 23, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,386 526 Updated Feb 3, 2024

Challenge source code and deployment scripts for UIUCTF 2022

Python 34 5 Updated Aug 9, 2022

EDK II

C 4,428 2,411 Updated Jul 26, 2024

UEFI firmware image viewer and editor

C 4,213 622 Updated Jul 4, 2024

zkSNARK implementation in JavaScript & WASM

JavaScript 1,729 413 Updated Jul 25, 2024

Dapp, Seth, Hevm, and more

Haskell 2,079 326 Updated Sep 11, 2023

A modern Fluent Design replacement for the old Metro themed flyouts present in Windows.

C# 3,463 190 Updated Jun 20, 2024

Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.

Python 627 103 Updated Mar 30, 2024

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Python 1,106 148 Updated Sep 10, 2023

Portable Executable reversing tool with a friendly GUI

C++ 2,543 158 Updated Jul 15, 2024

Sui, a next-generation smart contract platform with high throughput, low latency, and an asset-oriented programming model powered by the Move programming language

Rust 5,920 11,091 Updated Jul 26, 2024

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

3,597 521 Updated Jul 8, 2024

Graphical .NET-based WPF Abstract Syntax Notation One (ASN.1) editor

C# 180 58 Updated Jul 15, 2024

General purpose read/extract tool for Nintendo Switch file formats.

C++ 425 43 Updated Jan 20, 2024

A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)

Assembly 359 89 Updated May 21, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,187 885 Updated Jul 25, 2024

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Python 614 118 Updated Jul 19, 2024

Script for searching the extracted firmware file system for goodies!

Shell 1,016 186 Updated Aug 29, 2023

Security Research from the Microsoft Security Response Center (MSRC)

Python 1,308 160 Updated May 13, 2024

POC for CVE-2021-21974 VMWare ESXi RCE Exploit

Python 171 43 Updated Jul 9, 2021

An improved and personalized version of TJAPlayer3-Develop-Rewrite, .tja chart player axed on entertainment and creativity.

C# 348 88 Updated Jul 26, 2024
C++ 37 2 Updated May 4, 2023

An exploit primitive in linux kernel inspired by DirtyPipe

86 9 Updated Apr 5, 2022

CVE-2022-2639 Linux kernel openvswitch local privilege escalation

C 106 49 Updated Sep 5, 2022

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Python 2,139 408 Updated May 22, 2023

A Pure-Python PostgreSQL Driver

Python 486 42 Updated Apr 28, 2024

Hide JavaScript code in an Electron application.

C 305 59 Updated May 18, 2022

generic colouriser

Python 1,847 163 Updated Jul 6, 2024
Next