Rickyღ's repositories

r1ckyz.github.io

记录自己的研究心得

Language:HTMLStargazers:5Issues:1Issues:0

JavaMemShellLearn

对java内存马的深入了解

Language:JavaStargazers:4Issues:1Issues:0

NEEPUSec2021-CTF-environment

Docker environment for web, pwn and Noob, attachments for RE, Crypto and MISC.

PyFTPServer

FTP in Python Way

Rickyweb

My own knowledge base

Language:HTMLStargazers:2Issues:1Issues:0
Stargazers:1Issues:0Issues:0

GPO-Abuse

File templates for GPO Abuse

Stargazers:1Issues:0Issues:0

Light-Platform-For-AWD

Light platform for AWD

Language:PythonStargazers:1Issues:1Issues:0

Active-Directory-Pentest-Notes

域渗透学习笔记(参考)

Stargazers:0Issues:0Issues:0

csprogram

历年考研复试上机题练习

Stargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve-2019-1003000-jenkins-rce-poc

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoStargazers:0Issues:0Issues:0

gsm7bit

gsm 7bit encode and decode

Stargazers:0Issues:0Issues:0

hktalent

hktalent

Stargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

Machine-Learning

:zap:机器学习实战(Python3):kNN、决策树、贝叶斯、逻辑回归、SVM、线性回归、树回归

Language:PythonStargazers:0Issues:0Issues:0

MachineLearningAction

Classical machine learning algorithm

Stargazers:0Issues:0Issues:0

My-CTF-Challenges

记录个人的出题思路

Language:JavaStargazers:0Issues:0Issues:0

Paper

Web Security Technology & Vulnerability Analysis Whitepapers

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

Rogue-MySql-Server

MySQL fake server for read files of connected clients

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SRC-script

挖掘src常用脚本

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

License:GPL-3.0Stargazers:0Issues:0Issues:0