yi0934's repositories

shadowsocks-windows

If you want to keep a secret, you must also hide it from yourself.

Language:C#License:NOASSERTIONStargazers:1Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:1Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ctf_docker

pwn,reverse

Language:CStargazers:0Issues:0Issues:0

docker-rsyslog-elasticsearch

Forwards syslog messages to elasticsearch. To be used with the docker syslog log_driver.

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hexo-theme-next

Elegant and powerful theme for Hexo.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ossec-hids

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Plugme-OllyDBGv1.0

OllyDBG v1.0 Plugins

Language:HTMLStargazers:0Issues:0Issues:0

public_writeup

My CTF writeup

Stargazers:0Issues:0Issues:0

scirius

Scirius is a web application for Suricata ruleset management.

License:GPL-3.0Stargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

vul_war

《漏洞战争:软件漏洞分析精要》配套资料

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0