sixstars

sixstars

Geek Repo

Location:Fudan University

Github PK Tool:Github PK Tool

sixstars's repositories

ctf

A writeup summary for CTF competitions, problems.

starctf2019

official source code of *CTF2019

starctf2018

Official repository containing files related to *ctf 2018

Language:PythonLicense:MITStargazers:143Issues:22Issues:1

CTF365

Practise CTF every day!

Language:CLicense:MITStargazers:101Issues:19Issues:1

starctf2021

Official source code and writeups of *CTF2021

Language:RakuLicense:MITStargazers:83Issues:17Issues:2

starctf2022

Official source code and writeups of *CTF2022

Language:TypeScriptLicense:MITStargazers:73Issues:18Issues:3

pwn-xinetd

Yet another xinetd docker used to build pwnable challenges.

Language:PythonStargazers:35Issues:15Issues:0

starctf2023

official writeup for starctf2023

Language:C++Stargazers:32Issues:16Issues:0

CTFDefense

Some tools for CTF off line

Language:PythonStargazers:19Issues:14Issues:0

pcap-search-docker

Build docker container for @MaskRay's pcap-search

Language:PythonStargazers:12Issues:12Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:9Issues:11Issues:0

idaemu

idaemu is an IDA Pro Plugin - use for emulating code in IDA Pro.

Language:PythonLicense:GPL-2.0Stargazers:3Issues:13Issues:0

wooyun-drops-all-articles-package

wooyun drops all article package

ctf_xinetd

A docker repository for deploying pwnable problem in CTF

Language:ShellStargazers:1Issues:15Issues:0
Language:ShellStargazers:1Issues:15Issues:0

android-backup-extractor

Android backup extractor

Language:JavaLicense:NOASSERTIONStargazers:0Issues:10Issues:0

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:0Issues:10Issues:0

blog

blog for sixstars.github.io

Stargazers:0Issues:15Issues:0

BurpUnlimited

This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.

Language:JavaStargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:16Issues:0

eqgrp-free-file

Free sampling of files from the purported Equation Group hack.

Language:PythonStargazers:0Issues:10Issues:0

jekyll-klise

:beach_umbrella: Klisé is a minimalist Jekyll theme for running a personal site or blog, light & dark mode support. (https://klise.vercel.app)

Language:SCSSLicense:MITStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:16Issues:0
Stargazers:0Issues:10Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

surviveJK

萌新的技科生存手册

Stargazers:0Issues:15Issues:0

villoc

Visualization of heap operations.

Language:PythonLicense:MITStargazers:0Issues:10Issues:0

xcat

Automate XPath injection attacks to retrieve documents

Language:PythonLicense:MITStargazers:0Issues:9Issues:0