Pinned Repositories
-
数据结构、C /C++
alot
Terminal-based Mail User Agent
Android
GitHub上最火的Android开源项目,所有开源项目都有详细资料和配套视频
cookiehacker
Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.
GSIL
Github Sensitive Information Leakage(Github敏感信息泄露)
JNDIExploit
A malicious LDAP server for JNDI injection attacks
learn.github.io
a test
spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
stsxing's Repositories
stsxing/-
数据结构、C /C++
stsxing/alot
Terminal-based Mail User Agent
stsxing/Android
GitHub上最火的Android开源项目,所有开源项目都有详细资料和配套视频
stsxing/cookiehacker
Chrome extension, very easy to use. Cookies from: JavaScript document.cookie/Wireshark Cookies etc.
stsxing/GSIL
Github Sensitive Information Leakage(Github敏感信息泄露)
stsxing/JNDIExploit
A malicious LDAP server for JNDI injection attacks
stsxing/learn.github.io
a test
stsxing/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.