Pinned Repositories
-Grade-two-builder
to pass the exam
abuse-ssl-bypass-waf
Bypassing WAF by abusing SSL/TLS Ciphers
AllAboutBugBounty
All about bug websites (bypasses, payloads, and etc)
AV_Evasion_Tool
掩日 - 免杀执行器生成工具
awesome-bugbounty-builder
Awesome Bug bounty builder Project
Bringing-Old-Photos-Back-to-Life
Bringing Old Photo Back to Life (CVPR 2020 oral)
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
Cobalt_Strike_wiki
Cobalt Strike系列
cors-poc
sfdota's Repositories
sfdota/-Grade-two-builder
to pass the exam
sfdota/AllAboutBugBounty
All about bug websites (bypasses, payloads, and etc)
sfdota/AV_Evasion_Tool
掩日 - 免杀执行器生成工具
sfdota/awesome-bugbounty-builder
Awesome Bug bounty builder Project
sfdota/Bringing-Old-Photos-Back-to-Life
Bringing Old Photo Back to Life (CVPR 2020 oral)
sfdota/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
sfdota/Cobalt_Strike_wiki
Cobalt Strike系列
sfdota/De1CTF2020
De1CTF2020
sfdota/dict-hub
红队字典:服务默认/弱口令、设备默认/弱口令
sfdota/farmscan_domain_plus
collect domains
sfdota/GhostShell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
sfdota/Golden-Guide-for-Pentesting
Golden Guide
sfdota/image-memleak
sfdota/JDSRC-Small-Classroom
京东SRC小课堂系列文章
sfdota/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
sfdota/LogAnalysisAssistant
应急响应、取证过程中的Windows日志辅助分析工具
sfdota/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
sfdota/php_bug_wiki
代码审计相关的一些知识
sfdota/php_bugs
PHP代码审计分段讲解
sfdota/POC
my POC for vul
sfdota/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
sfdota/python-re
learn how to use re in python
sfdota/ras-2019-python-for-pentesters
Materials for the RAS 2019 Python for Pentesters Course
sfdota/src
日常src平台域名收集
sfdota/study
手把手教你写PHP协程扩展(teach you to write php coroutine extension by hand)
sfdota/SuperXSS
Make XSS Great Again
sfdota/test
test
sfdota/vps
sfdota/VunHunterTips
漏洞挖掘技巧及其一些工具集成
sfdota/xssplatform
一个经典的XSS渗透管理平台