xfeng (fidjiw)

fidjiw

Geek Repo

Location:China

Home Page:xfeng.io

Twitter:@litb20939614

Github PK Tool:Github PK Tool

xfeng's repositories

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:2Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

go-internals

A book about the internals of the Go programming language.

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Hacking-With-Golang

Golang安全资源合集

Stargazers:1Issues:0Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:1Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Stargazers:0Issues:0Issues:0

BBScan

A fast vulnerability scanner

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cnnvd_monitor

基于Python爬虫的CNNVD漏洞信息监控脚本——Cnnvd_monitor,实现了对CNNVD官网平台的实时监控、数据获取、入库、并用微信进行实时推送、并将获取的数据进行Web端表格展示。

Stargazers:0Issues:0Issues:0

Dirscan

🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters

Stargazers:0Issues:0Issues:0

dnsub

dnsub一款好用且强大的子域名扫描工具

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

Freed0m

个人学习笔记,多少有借鉴。请谅解。主页:http://xidan.pw/

Stargazers:0Issues:0Issues:0

go-crack

go 语言写的弱口令爆破工具

Stargazers:0Issues:0Issues:0

go-patterns

Curated list of Go design patterns, recipes and idioms

License:Apache-2.0Stargazers:0Issues:0Issues:0

Gotato

Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.

Stargazers:0Issues:0Issues:0

hack-er-tools

emergency response toolkit

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

How-to-be-a-good-programmer

I'm here to tell you some amazing stuff which teacher would never tell you.

Stargazers:0Issues:0Issues:0

httpx

A next generation HTTP client for Python. 🦋

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

LeetCode-Go

✅ Solutions to LeetCode by Go, 100% test coverage, runtime beats 100% / LeetCode 题解

License:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

piescan

A simple fast port scanner for when you cant use Nmap on a pentest.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

redteam-tools

红队作战中的一些工具分享。

Stargazers:0Issues:0Issues:0

threezh1

Hello, My name is Threezh1!

Stargazers:0Issues:0Issues:0

tools

some tools

Stargazers:0Issues:0Issues:0

vluscan

一款基于pyqt5+python3编写的可扩展型的漏洞扫描和利用工具

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

ZoomEye-python

ZoomEye-python: The official Python library and CLI by Knownsec 404 Team.

License:GPL-2.0Stargazers:0Issues:0Issues:0