R0gerNie (FranciscoNie)

FranciscoNie

Geek Repo

Company:Sangfor Co Ltd.

Location:Beijing,China

Github PK Tool:Github PK Tool

R0gerNie's repositories

basetrojan

一个简单的后台监听木马的原型机。

Language:C++Stargazers:3Issues:2Issues:0

Base64Pro

万能的Base64工具,编解码均可处理不可见字符,支持文件流

Language:JavaStargazers:1Issues:0Issues:0

nankaiQTnetwork

南开大学计算机网络-QT版

Language:C++Stargazers:1Issues:2Issues:0

auto-py-to-exe

Converts .py to .exe using a simple graphical interface

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:2Issues:0
Language:ShellStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CTF

CTF write-up

Language:Vim ScriptStargazers:0Issues:1Issues:0

CVE-2017-3730

OpenSSL CVE-2017-3730 proof-of-concept

Language:CStargazers:0Issues:1Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:1Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

fudan_soe_quant_issues

复旦大学经济学院量化回测平台 Bugs, suggestions or free discussions

Stargazers:0Issues:0Issues:0

hackergame2019-writeups

Write-ups for hackergame 2019

License:NOASSERTIONStargazers:0Issues:0Issues:0

nankaiucore

da & nie

Stargazers:0Issues:1Issues:0

nkamg_ctf

Nankai University CTF Team

Stargazers:0Issues:1Issues:0

rePy2exe

A Reverse Engineering Tool for py2exe applications.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RoarCTF-Writeup-some-Source-Code

没有怎么整理,大家将就看吧,有问题发一个issue给我

Language:C#Stargazers:0Issues:1Issues:0

ucore

ucore system

Stargazers:0Issues:0Issues:0

ucore_os_lab

os kernel labs for operating systems course in Tsinghua University.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ucore_project

this is the repository for the team of da and nie

Language:CStargazers:0Issues:0Issues:0

VisualDoor

SonicWall SSL-VPN Exploit

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0