moonflowersl's repositories

Language:GoStargazers:18Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍书籍

Stargazers:1Issues:0Issues:0

TEE-reversing

A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

Stargazers:1Issues:0Issues:0

awesome-directed-fuzzing

A curated list of awesome directed fuzzing research papers

Stargazers:0Issues:0Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

crypto-attacks

Python implementations of cryptographic attacks and utilities.

License:MITStargazers:0Issues:0Issues:0

ctf-blockchain

A summary of 100+ CTF blockchain challenges

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Kunlun

A C++ library containing both easy-to-use lower level bigint/ecgroup interfaces and high-level cryptographical schemes/protocols.

Stargazers:0Issues:0Issues:0

learning-k8s-source-code

近3年k8s源码分析笔记-1.17.4、client-go, docker, cni, etcd 读书笔记

Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

llvm-project

Fork of LLVM adding CHERI support

Stargazers:0Issues:0Issues:0

malware

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

Stargazers:0Issues:0Issues:0

meow

Cybersecurity research results. Simple C/C++ and Python implementations

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

papers

Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记

Stargazers:0Issues:0Issues:0

perfect-loader

Load a dynamic library from memory by modifying the native Windows loader

License:MITStargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

rust-lang-book

📚 Accompanying material for the "Mastering Rust for System Programming" book

License:MITStargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Stargazers:0Issues:0Issues:0