天下大木头 (KpLi0rn)

KpLi0rn

Geek Repo

Company:@aliyun

Location:HangZhou

Home Page:http://www.wjlshare.com

Github PK Tool:Github PK Tool

天下大木头's repositories

LearnCompiler

编译原理学习代码仓库

Language:JavaStargazers:23Issues:2Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:16Issues:0Issues:0

DeserializeAll

一个简单的批量反编译jar包的小脚本

Language:PythonStargazers:13Issues:2Issues:0

IP_Segment

企业ip网段快速收集

Language:PythonStargazers:11Issues:2Issues:0

Gosqlmap-Beta

练手go写的,为了学习 sqlmap 的项目架构(瞎写的暂时用不了

Language:GoStargazers:9Issues:3Issues:0

jdwpgo

通过go实现 JDWP Payload

Language:GoStargazers:6Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:5Issues:0Issues:0

Website

flask自我学习小项目

Language:PythonStargazers:5Issues:2Issues:0

ComputerBasics

木头的回炉重造

Language:JavaLicense:Apache-2.0Stargazers:2Issues:2Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Language:GoStargazers:1Issues:1Issues:0

2021-4034

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

Coursera-ML-AndrewNg-Notes

吴恩达老师的机器学习课程个人笔记

Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:0Issues:0

dragon-book-exercise-answers

Compilers Principles, Techniques, & Tools (purple dragon book) second edition exercise answers. 编译原理(紫龙书)第2版习题答案。

Language:HTMLStargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:0Issues:1Issues:0

golang101

Go语言101 : 一本侧重于Go语言语法和语义的编程解释和指导书

Language:HTMLStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

papers

Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记

Language:PythonStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

WechatExporter

Wechat Chat History Exporter 微信聊天记录导出程序

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

WXDBDecrypt.NET

微信PC版数据库解密工具 .NET版本

Language:C#Stargazers:0Issues:0Issues:0