WinterSun's repositories

ae64

basic amd64 alphanumeric shellcode encoder

Language:PythonStargazers:1Issues:0Issues:0

CTF-RSA-tool

a little tool help CTFer solve RSA problem

Language:PythonStargazers:1Issues:0Issues:0

LibcSearcher

glibc offset search for ctf.

Language:ShellStargazers:1Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:1Issues:1Issues:0

AWD-Predator-Framework

AWD攻防赛webshell批量利用框架

Language:PythonStargazers:0Issues:2Issues:0

bypass_disablefunc_via_LD_PRELOAD

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

Language:CStargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0

FileSensor

Dynamic file detection tool based on crawler 基于爬虫的动态敏感文件探测工具

Language:PythonStargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

multi-v2ray

v2ray多用户管理部署程序

License:GPL-3.0Stargazers:0Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

openvpn-install

Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS, and Arch Linux

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:0Issues:0

reveal.js

The HTML Presentation Framework

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP and Cisco IPsec on Ubuntu, Debian and CentOS

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shadowsocks_install

Auto Install Shadowsocks Server for CentOS/Debian/Ubuntu

Language:ShellStargazers:0Issues:2Issues:0

solve-me

Jeopardy style wargame website

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Stargazers:0Issues:0Issues:0

websocketd

Turn any program that uses STDIN/STDOUT into a WebSocket server. Like inetd, but for WebSockets.

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0