Skip to content
View un1novvn's full-sized avatar

Block or report un1novvn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Generate all call graph for Java Code.

Java 422 110 Updated Sep 5, 2024

Bilibili Downloader. 一款命令行式哔哩哔哩下载器.

C# 9,555 1,255 Updated Sep 1, 2024

面向开发人员梳理的代码安全指南

13,303 1,946 Updated Mar 20, 2023

Java Docker API Client

Java 2,922 1,052 Updated Aug 3, 2024

Web 端反爬技术方案

JavaScript 722 137 Updated Mar 3, 2023

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,627 767 Updated Oct 7, 2024

Repository for the book "Crafting Interpreters"

HTML 8,878 1,038 Updated Aug 7, 2024

Getting started with static program analysis. 静态程序分析入门教程。

1,633 174 Updated Mar 20, 2024

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

C++ 896 180 Updated Dec 29, 2017

Windows 权限提升 BadPotato

C# 788 136 Updated May 10, 2020

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,582 214 Updated Sep 4, 2024

记录自己编写、修改的部分工具

Python 1,435 350 Updated Jul 11, 2021

RottenPotato local privilege escalation from service account to SYSTEM

C# 639 134 Updated Dec 29, 2017

Modifying SweetPotato to support load shellcode and webshell

C# 690 131 Updated Jun 2, 2021

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,946 1,024 Updated May 11, 2023

C# obfuscator that bypass windows defender

C# 688 112 Updated Jun 4, 2023

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,791 2,066 Updated Dec 16, 2023

博客文集《未来世界的幸存者》

CSS 330 91 Updated Sep 5, 2023

A fast, minimalist and responsive hugo theme for bloggers.

HTML 734 318 Updated Aug 9, 2024

Terminal bandwidth utilization tool

Rust 9,977 293 Updated Oct 1, 2024

《云安全攻防入门》教材

985 47 Updated Nov 5, 2023

dotnet 反序列化学习笔记

429 44 Updated Oct 19, 2023

A Frida module to dump, trace or hijack any Il2Cpp application at runtime, without needing the global-metadata.dat file.

TypeScript 1,002 200 Updated Sep 14, 2024

Unity il2cpp reverse engineer

C# 6,944 1,370 Updated Aug 18, 2024

杭州购房指南,根据个人购房经历,总结而成的一篇买房攻略,涉及新房摇号和二手房选购,包含大量杭州城市规划资料。

JavaScript 960 109 Updated Apr 10, 2023

面向网络小白的基础网络和容器网络的科普

732 66 Updated Sep 10, 2024

《安卓逆向这档事》

JavaScript 1,076 125 Updated Sep 26, 2024

Source code of V&N Team website.

Astro 2 Updated Aug 18, 2024

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,168 299 Updated May 27, 2024
Next