Pinned Repositories
A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
autograding-for-csmoodle
A program write by python 2.7 which provide a grade method on csmoodle easily and quickly
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-honeypots
an awesome list of honeypot resources
BE_Project
simulated and analyed method written aimed to doing user authentication by ECG
contiki
The official git repository for Contiki, the open source OS for the Internet of Things
CREST-Exam-Prep
Cheatsheets and write ups for the CREST CRT and CCT Exams.
CREST-Mock-Exam
CREST CCT Mock Exam Paper
dddsjz.github.io
own website
Msc_Project
dddsjz's Repositories
dddsjz/autograding-for-csmoodle
A program write by python 2.7 which provide a grade method on csmoodle easily and quickly
dddsjz/Msc_Project
dddsjz/A-Red-Teamer-diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
dddsjz/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
dddsjz/awesome-honeypots
an awesome list of honeypot resources
dddsjz/BE_Project
simulated and analyed method written aimed to doing user authentication by ECG
dddsjz/CREST-Exam-Prep
Cheatsheets and write ups for the CREST CRT and CCT Exams.
dddsjz/CREST-Mock-Exam
CREST CCT Mock Exam Paper
dddsjz/dddsjz.github.io
own website
dddsjz/BurpUnlimited
This project EXTENDS BurpLoader's license. It is NOT intended to replace BurpLoader.
dddsjz/Exploits
Containing Self Made Perl Reproducers / PoC Codes
dddsjz/ghidra
Ghidra is a software reverse engineering (SRE) framework
dddsjz/insight
洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。
dddsjz/Micro8
Gitbook
dddsjz/Mirai-Source-Code
Leaked Mirai Source Code for Research/IoC Development Purposes
dddsjz/Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
dddsjz/Modernizr
Modernizr is a JavaScript library that detects HTML5 and CSS3 features in the user’s browser.
dddsjz/no-defender
A slightly more fun way to disable windows defender + firewall. (through the WSC api)
dddsjz/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
dddsjz/pentest
Custom tools and projects about security
dddsjz/PHP-Audit-Labs
一个关于PHP的代码审计项目
dddsjz/PLR_Msc
dddsjz/PRML
PRML algorithms implemented in Python
dddsjz/python_sec
python安全和代码审计相关资料收集 resource collection of python security and code review
dddsjz/sec-chart
安全思维导图集合
dddsjz/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
dddsjz/sslstrip
A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.
dddsjz/testRepo
foratest
dddsjz/traffic_analyser
Retrieve useful information from apache/nginx access logs to help troubleshoot traffic related problems
dddsjz/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。