GithubHelp home page GithubHelp logo

Hi Bros, nice to meet you, let's coding with fun and precision...👋

  • 🔭 Now focusing on leetcode and algorithms ...

  • 🌱 Now skilling with python & golang & java & arm & x86 ...

  • ⚡ Fun interest: playing switch and old pixel games ...

  • 🤔 special skills:

    1. web Black box penetration test, Intranet attack and defense, and used to be a redteam captain with more than 4 years experience
    1. java php python golang White box code audit
    1. now focus on pwn && crypto will dig into the deepest [捂脸]
    1. also like to play codewars && leetcode && adventure of code && codeforce
    1. 1000000000000% CTF addict
    1. hackthebox guru expert also play tryhackme and other ctf online platforms
    1. my goal is control every bytes of a hardware, like a goast in the computer :>>>>>

Top Langs

Visitor Count

FDlucifer's GitHub stats

fdvoid0's Projects

0day icon 0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

1000php icon 1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

230-oob icon 230-oob

An Out-of-Band XXE server for retrieving file contents over FTP.

365-stealer icon 365-stealer

365-Stealer is a phishing simualtion tool written in python3. It can be used to execute Illicit Consent Grant Attack.

aclpwn.py icon aclpwn.py

Active Directory ACL exploitation with BloodHound

ad-attack-defense icon ad-attack-defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

adaclscanner icon adaclscanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

adalanche icon adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

adape-script icon adape-script

Active Directory Assessment and Privilege Escalation Script

adb-enhanced icon adb-enhanced

🔪Swiss-army knife for Android testing and development 🔪 ⛺

adcspwn icon adcspwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

adcstemplate icon adcstemplate

A PowerShell module for exporting, importing, removing, permissioning, publishing Active Directory Certificate Templates. It also includes a DSC resource for creating AD CS templates using these functions. This was built with the intent of using DSC for rapid lab builds. Could also work in production to move templates between AD CS environments.

aeads icon aeads

Authenticated Encryption with Associated Data Algorithms: high-level encryption ciphers

aes icon aes

AES algorithm implementation in C

afl icon afl

american fuzzy lop (copy of the source code for easy access)

aggressorscripts icon aggressorscripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.