KKfine (haoami)

haoami

Geek Repo

Company: Beijing University of Posts and Telecommunications

Home Page:https://kkfineblog.vercel.app/

Github PK Tool:Github PK Tool

KKfine's repositories

BypassAvStudy

rust 免杀记录学习

RustHashDump

dump lsass with SlientProcessExit written bu rust

Language:RustStargazers:5Issues:1Issues:0

RustSSPdumpHash

Steal login password through custom ssp

Language:RustStargazers:2Issues:0Issues:0

TCTF_3rm1_solution

tctf 3rm1 solution

Language:JavaStargazers:2Issues:1Issues:0

ctfk

实验课程

Language:VueStargazers:1Issues:0Issues:0
Language:SolidityStargazers:1Issues:0Issues:0

MyScreenMonitoring

小学期程序

Language:JavaStargazers:1Issues:0Issues:0

vita

小学期代码扫描工具

Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

auto_clock_in_for_bupt

bupt自动打卡

Language:TypeScriptStargazers:0Issues:0Issues:0

BypassUserAdd

通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTF-1

ctf好记录

Stargazers:0Issues:0Issues:0

ctf-blockchain-challenges

Blockchain Challenges Collection(WIP)

Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

damn-vulnerable-defi

The offensive security playground for the decentralized finances.

License:MITStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

haoami

about me

Stargazers:0Issues:0Issues:0

hutool

🍬A set of tools that keep Java sweet.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Login-Signup-form

Login & signup form using HTML & CSS.

Stargazers:0Issues:0Issues:0

security-research

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecurityArticleLogger

分类和整理自己看过的所有文章,方便知识体系的建立和查漏补缺

Stargazers:0Issues:0Issues:0

UnicodeToy

Unicode fuzzer for various purposes

Stargazers:0Issues:0Issues:0

vuetify

🐉 Material Component Framework for Vue

License:MITStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0

WTF-Solidity

我最近在重新学solidity,巩固一下细节,也写一个“WTF Solidity极简入门”,供小白们使用,每周更新1-3讲。官网: https://wtf.academy

License:NOASSERTIONStargazers:0Issues:0Issues:0