Riiiiiiiiiiiiiiiiiiiick's repositories

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

ExploitingBooks

Reversing & Exploiting Books Collection

Stargazers:1Issues:0Issues:0
Language:CSSStargazers:1Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

binary-security-tutorial

Resource assembly of 'Binary Security Tutorial' online course of mine. Video link:https://pan.baidu.com/s/1ltcHIehhLFVFMvru6tGQ8A Passwd:axje

Language:HTMLStargazers:0Issues:0Issues:0

build-an-efficient-pwn-environment

How to build an efficient pwn development environment in 2020

Language:ShellStargazers:0Issues:0Issues:0

Cgame

一些用C编写的小游戏, 14行贪吃蛇 22行2048 22行俄罗斯方块 25行扫雷...以及各种小玩意

Language:CLicense:MITStargazers:0Issues:0Issues:0

CPlusPlusThings

C++那些事

Language:C++Stargazers:0Issues:0Issues:0

csOnvps

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

edb-debugger

edb is a cross-platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

Gdbinit

Gdbinit for OS X, iOS and others - x86, x86_64 and ARM

Stargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Language:PythonStargazers:0Issues:0Issues:0

Hack-Tools

The all-in-one Red Team extension for Web Pentester 🛠

Language:JavaScriptStargazers:0Issues:0Issues:0

jd_sign_bot

京东签到机器人

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

PL-Compiler-Resource

程序语言与编译技术相关资料(持续更新中)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

pwn-env-init

CTF PWN 做题环境一键搭建脚本

Language:ShellStargazers:0Issues:0Issues:0

pwnenv

CTF PWN 环境搭建脚本

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

TeachYourselfCS-CN

TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:0Issues:0Issues:0

yarb

方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0