Pinned Repositories
awesome-go
A curated list of awesome Go frameworks, libraries and software
beef
The Browser Exploitation Framework Project
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
DVWA
Damn Vulnerable Web Application (DVWA)
Eternalblue-Doublepulsar-Metasploit
Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.
FUSE
A penetration testing tool for finding file upload bugs (NDSS 2020)
hacker101
Hacker101
llm.c
LLM training in simple, raw C/CUDA
metasploit-framework
Metasploit Framework
Micro8
Gitbook
55chenbin's Repositories
55chenbin/llm.c
LLM training in simple, raw C/CUDA
55chenbin/awesome-go
A curated list of awesome Go frameworks, libraries and software
55chenbin/DVWA
Damn Vulnerable Web Application (DVWA)
55chenbin/FUSE
A penetration testing tool for finding file upload bugs (NDSS 2020)
55chenbin/TDengine
An open-source big data platform designed and optimized for the Internet of Things (IoT).
55chenbin/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
55chenbin/metasploit-framework
Metasploit Framework
55chenbin/Micro8
Gitbook
55chenbin/sslscan
sslscan tests SSL/TLS enabled services to discover supported cipher suites
55chenbin/hacker101
Hacker101
55chenbin/beef
The Browser Exploitation Framework Project
55chenbin/pyspider
A Powerful Spider(Web Crawler) System in Python.
55chenbin/Eternalblue-Doublepulsar-Metasploit
Module of Metasploit to exploit the vulnerability Eternalblue-Doublepulsar.