Skip to content
View yhaolc's full-sized avatar
🤥
🤥

Block or report yhaolc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

自定义题库的刷题工具软件

Vue 183 38 Updated Aug 10, 2023

A Basic Java Application Vulnerable to the Log4Shell RCE

Java 38 32 Updated Aug 1, 2023

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Assembly 11,110 1,009 Updated Oct 5, 2024

存一些笔者看到的,感觉很不错的开源的(或作者暂未声称商业版权的)信息安全笔记

Roff 17 1 Updated Jul 4, 2024

RedTeam资料收集整理

328 70 Updated Dec 10, 2020

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

842 330 Updated Aug 24, 2019

💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

4,335 674 Updated Jul 15, 2024

List of Awesome Red Teaming Resources

6,862 1,654 Updated Dec 28, 2023

Fantastic toolkit for CTFers and everyone.

Vue 868 70 Updated Oct 15, 2024

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

1,322 204 Updated May 30, 2024

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/Htt…

Go 1,595 298 Updated Dec 15, 2023

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,475 363 Updated Apr 22, 2024

Official source code and writeups of *CTF2022

TypeScript 73 6 Updated Apr 19, 2022

CTF framework and exploit development library

Python 12,015 1,705 Updated Oct 12, 2024

CVE-2021-40444 PoC

HTML 1,587 484 Updated Dec 25, 2021

A repository for learning various heap exploitation techniques.

C 7,170 1,135 Updated Sep 9, 2024

mirroring the zines of phineas fisher

105 21 Updated Nov 25, 2019

Infrastructure powering the pwn.college dojo

Python 291 94 Updated Oct 16, 2024

A sorted and updated list of security wargame sites.

HTML 891 89 Updated Sep 19, 2024

Some setup scripts for security research tools.

Shell 8,446 1,885 Updated Nov 21, 2023

List of libraries, tools and APIs for web scraping and data processing.

Makefile 238 32 Updated Apr 5, 2024

PE file viewer/editor for Windows, Linux and MacOS.

QMake 974 105 Updated Oct 16, 2024

Mega repo for exploit development. Contains individual exploits and libraries to assist during exploitation

Python 43 5 Updated Jun 17, 2022

A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities

Python 657 112 Updated Apr 7, 2022

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP,CVE-2022-22963

354 82 Updated Mar 5, 2023

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,803 2,064 Updated Dec 16, 2023

AndroidHttpCapture网络诊断工具 是一款Android手机抓包软件 主要功能包括:手机端抓包、PING/DNS/TraceRoute诊断、抓包HAR数据上传分享。你也可以看成是Android版的"Fiddler" \(^o^)/~

Java 4,446 854 Updated Mar 22, 2024