Yaoisss Jhon's repositories

Harmbook-Project-Docments

这里是Harmbook的工程设计文档,从构思衍生到设计,最终开发

Stargazers:2Issues:0Issues:0
Language:SCSSLicense:CC0-1.0Stargazers:0Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

containerd

An open and reliable container runtime

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-3493

Ubuntu OverlayFS Local Privesc

Stargazers:0Issues:0Issues:0

excalidraw

Virtual whiteboard for sketching hand-drawn like diagrams

License:MITStargazers:0Issues:0Issues:0

FFmpeg

Mirror of git://source.ffmpeg.org/ffmpeg.git

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

frps-onekey

Frps 一键安装脚本&管理脚本 A tool to auto-compile & install frps on Linux

License:GPL-3.0Stargazers:0Issues:0Issues:0

fusu

一个goalng开发的分布式容器比赛平台

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Harmbook

harmbook

Language:VueLicense:MITStargazers:0Issues:0Issues:0
Language:VueStargazers:0Issues:0Issues:0

hello-algorithm

🌍「算法面试+算法知识」针对小白的算法训练 | 还包括:1、阿里、字节、滴滴 百篇大厂面经汇总 2、千本开源电子书 3、百张思维导图 (右侧来个 star 吧 🌹,English version supported)

Stargazers:0Issues:0Issues:0

heshijun_v_360

贺师俊与360的劳动争议诉讼

Stargazers:0Issues:0Issues:0

hydra

Hydra is a framework for elegantly configuring complex applications

License:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

linux_kernel_wiki

linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频

Stargazers:0Issues:0Issues:0

ncmdump

保存Github上的ncmdump。

Language:GoStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pywinauto

Windows GUI Automation with Python (based on text properties)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

random-pass-all-one

某天工作需要,批量添加随机密码加密并且单个生成压缩包写的一个demo

Language:HTMLStargazers:0Issues:0Issues:0

the-bastion

Authentication, authorization, traceability and auditability for SSH accesses.

License:NOASSERTIONStargazers:0Issues:0Issues:0

tun2socks

tun2socks - powered by gVisor TCP/IP stack

License:GPL-3.0Stargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vuepress-next

Repo for VuePress 2

License:MITStargazers:0Issues:0Issues:0

website

Linux内核之旅开源社区网站

License:Apache-2.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

zx-ip-address

IPv4/IPv6 offline address database.IPv4/IPv6双栈地址离线数据库。IPv4 by 纯真网络,IPv6 by ZX Inc.

License:MITStargazers:0Issues:0Issues:0