sfdota's repositories

-Grade-two-builder

to pass the exam

License:UnlicenseStargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug websites (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:0Issues:0

awesome-bugbounty-builder

Awesome Bug bounty builder Project

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Bringing-Old-Photos-Back-to-Life

Bringing Old Photo Back to Life (CVPR 2020 oral)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

De1CTF2020

De1CTF2020

Language:JavaScriptStargazers:0Issues:0Issues:0

dict-hub

红队字典:服务默认/弱口令、设备默认/弱口令

Language:PythonStargazers:0Issues:0Issues:0

farmscan_domain_plus

collect domains

Language:PythonStargazers:0Issues:0Issues:0

GhostShell

Malware indetectable, with AV bypass techniques, anti-disassembly, etc.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

LogAnalysisAssistant

应急响应、取证过程中的Windows日志辅助分析工具

Stargazers:0Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

php_bug_wiki

代码审计相关的一些知识

Stargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0

POC

my POC for vul

Language:PythonStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

python-re

learn how to use re in python

Stargazers:0Issues:1Issues:0

ras-2019-python-for-pentesters

Materials for the RAS 2019 Python for Pentesters Course

Language:PythonStargazers:0Issues:0Issues:0

src

日常src平台域名收集

Stargazers:0Issues:0Issues:0

study

手把手教你写PHP协程扩展(teach you to write php coroutine extension by hand)

Language:C++Stargazers:0Issues:0Issues:0

SuperXSS

Make XSS Great Again

License:MITStargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

VunHunterTips

漏洞挖掘技巧及其一些工具集成

Stargazers:0Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:0Issues:0Issues:0