Lei Wang (ssst0n3)

ssst0n3

Geek Repo

Company:sysu

Location:-

Home Page:https://ssst0n3.github.io/

Github PK Tool:Github PK Tool


Organizations
ctrsploit
De1ta-team
go-instrumentation
NBLCTF
waterdropctf

Lei Wang's repositories

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

Language:ShellStargazers:0Issues:0Issues:0

codimd

CodiMD - Realtime collaborative markdown notes on all platforms.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ctf-wscan

为ctf而生的web扫描器

Stargazers:0Issues:0Issues:0

cutter

A Qt and C++ GUI for radare2 reverse engineering framework

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

googlectf_2019

Solutions for the challenges I solved during Google CTF 2019

Stargazers:0Issues:0Issues:0

IDA_Pro_7.2

IDA_Pro_7.2

Language:ShellStargazers:0Issues:0Issues:0

IDAGolangHelper

Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary

Language:PythonStargazers:0Issues:0Issues:0

k9s

🐶 Kubernetes CLI To Manage Your Clusters In Style!

License:Apache-2.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

License:GPL-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Stargazers:0Issues:0Issues:0

LSB-Steganography

Python program to steganography files into images using the Least Significant Bit.

License:NOASSERTIONStargazers:0Issues:0Issues:0

moby

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MS17-010-Python

MS17-010: Python and Meterpreter

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Stargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

pdf2htmlEX

Convert PDF to HTML without losing text or format.

License:NOASSERTIONStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

Shiro-exp

shiro550-exp

Stargazers:0Issues:0Issues:0

SourceLeakHacker

:bug: A multi threads web application source leak scanner

Language:PythonStargazers:0Issues:0Issues:0

starctf2019

official source code of *CTF2019

Language:PythonStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0