Pinned Repositories
aircrack-ng
WiFi security auditing tools suite
CSCD70
CSCD70 Compiler Optimization
deno-tutorial
:sauropod: 长期更新的《Deno 钻研之术》!循序渐进学 Deno & 先易后难补 Node & 面向未来的 Deno Web 应用开发
EHole_magic
EHole(棱洞)魔改。可对识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破
elephant
操作系统真象还原
FastSAM
Fast Segment Anything
google-ctf
Google CTF
Java
关于学习java安全的一些知识,正在学习中ing,欢迎fork and star
kvm-fuzz
PoC of fuzzing closed-source userspace binaries with KVM
liburing
wnsfjucl88533's Repositories
wnsfjucl88533/CSCD70
CSCD70 Compiler Optimization
wnsfjucl88533/deno-tutorial
:sauropod: 长期更新的《Deno 钻研之术》!循序渐进学 Deno & 先易后难补 Node & 面向未来的 Deno Web 应用开发
wnsfjucl88533/elephant
操作系统真象还原
wnsfjucl88533/Mars
Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等
wnsfjucl88533/VcenterKiller
一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
wnsfjucl88533/winpwn
CTF windows pwntools
wnsfjucl88533/algs4
Repository for Princeton's Algorithms Class
wnsfjucl88533/compilers
Code for Coursera's Stanford Compilers (CS143) class
wnsfjucl88533/ctf
ctf pwn/re games I finished
wnsfjucl88533/evilPatcher
wocaonima
wnsfjucl88533/impacket-programming-manual
impacket编程手册
wnsfjucl88533/My-CTF-Web-Challenges
Collection of CTF Web challenges I made
wnsfjucl88533/Owfuzz
Owfuzz: a WiFi protocol fuzzing tool
wnsfjucl88533/pocV
Compatible with xray and nuclei poc framework
wnsfjucl88533/redteam-tips
关于红队方面的学习资料
wnsfjucl88533/Source-and-Fuzzing
一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..
wnsfjucl88533/Sword_finger
剑指Offer刷题笔记
wnsfjucl88533/zCore-Tutorial
[WIP] Tutorial for zCore kernel.