yuzheJK's starred repositories

code-breaking

Code-Breaking Puzzles

Language:JavaScriptStargazers:1Issues:0Issues:0

CTF_web

a project aim to collect CTF web practices .

Language:PHPLicense:MITStargazers:671Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2639Issues:0Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:1087Issues:0Issues:0

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

Stargazers:964Issues:0Issues:0

PHP-code-audit

php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp

Language:PythonStargazers:270Issues:0Issues:0

php_audit

入门级的PHP代码审计演练平台

Language:PHPStargazers:8Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:969Issues:0Issues:0

PHP_Code_Challenge

总结一些php代码审计ctf练习题

Language:PHPStargazers:168Issues:0Issues:0

fatfree-core

Fat-Free Framework core library

Language:PHPLicense:GPL-3.0Stargazers:204Issues:0Issues:0

DLsite

DLsite作品の情報を取得するpythonパッケージ

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

BJDCTF2020_January

A CTF freshman competition organized by Hangzhou Normal University, Jiangsu University of Science and Technology, and Jiangsu University

Language:PHPStargazers:90Issues:0Issues:0

PhrackCTF-Platform-Team

CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。

Language:JavaLicense:Apache-2.0Stargazers:189Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:1744Issues:0Issues:0

hexo-theme-blank

a simple hexo theme

Language:CSSLicense:MITStargazers:46Issues:0Issues:0

make_cnblogs_better

博客园样式美化、自定义博客园样式

Language:HTMLStargazers:209Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19111Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4445Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6169Issues:0Issues:0

G3_3579_OC

Dell G3 3579 OC 引导

Language:ASLStargazers:12Issues:0Issues:0

CTF_WEB_SOURCE

a project aim to collect CTF web practices .

Language:PHPStargazers:17Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3222Issues:0Issues:0

vim-win32-installer

Vim Win32 Installer

Language:BatchfileStargazers:2210Issues:0Issues:0

reverse-core

《逆向工程核心原理》源码及程序示例

Language:C++Stargazers:115Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7361Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8573Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11680Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2099Issues:0Issues:0

enumy

Linux post exploitation privilege escalation enumeration

Language:CLicense:MITStargazers:253Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1529Issues:0Issues:0