Rollinon

Rollinon

Geek Repo

Github PK Tool:Github PK Tool


Organizations
pwnsky

Rollinon's starred repositories

useful-code

useful-code

Language:CStargazers:161Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:32454Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:969Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:11515Issues:0Issues:0

scu-ctf.github.io

scu-ctf平台上题目的Writeup

Stargazers:11Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1801Issues:0Issues:0

nkn-sdk-go

Go implementation of NKN client and wallet

Language:GoLicense:Apache-2.0Stargazers:58Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:372Issues:0Issues:0

SecurityArticleLogger

分类和整理自己看过的所有文章,方便知识体系的建立和查漏补缺

Stargazers:154Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1564Issues:0Issues:0

LinuxTQ

《Linux提权方法论》

Stargazers:653Issues:0Issues:0

collisions

Hash collisions and exploitations

Language:PythonStargazers:3028Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1800Issues:0Issues:0

redteam-tips

关于红队方面的学习资料

Stargazers:1135Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Language:HTMLStargazers:682Issues:0Issues:0

ew

内网穿透(跨平台)

Stargazers:971Issues:0Issues:0

LCX

My LCX, PortMaper. used in Windows,Linux,Android,Mac

Language:CStargazers:168Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Language:HTMLStargazers:423Issues:0Issues:0

90DaysOfDevOps

This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things DevOps, including Principles, Processes, Tooling and Use Cases surrounding this vast topic.

Language:ShellLicense:NOASSERTIONStargazers:26309Issues:0Issues:0

Computer-Networking-A-Top-Down-Approach-NOTES

《计算机网络-自顶向下方法(原书第6版)》编程作业,Wireshark实验文档的翻译和解答。

Language:PythonLicense:MITStargazers:4934Issues:0Issues:0

pker

Automatically converts Python source code to Pickle opcode

Language:PythonStargazers:119Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:1291Issues:0Issues:0

javasec_study

java代码审计学习笔记

Stargazers:590Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:2358Issues:0Issues:0

we.dog

我们是狗,舔狗。心酸的舔狗日记。

Language:HTMLStargazers:248Issues:0Issues:0

awesome-ios-security-cn

iOS安全资料整理(中文)

Stargazers:225Issues:0Issues:0

server_tan

微信通知推送服务

Language:RustLicense:MITStargazers:64Issues:0Issues:0

e7

一键收集网站信息

Language:PythonStargazers:57Issues:0Issues:0

log4j

Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.

License:MITStargazers:112Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1939Issues:0Issues:0