Skip to content
View Joe1sn's full-sized avatar
🎃
Setting World on Fire
🎃
Setting World on Fire

Block or report Joe1sn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

🎁book

33 repositories

渗透测试报告/资料文档/渗透经验文档/安全书籍

Python 2,587 631 Updated Jul 4, 2024

零基础入门V8引擎漏洞挖掘

239 21 Updated Apr 8, 2024

面向开发人员梳理的代码安全指南

13,375 1,941 Updated Mar 20, 2023

Some of my windows kernel exploits for learning purposes

C++ 118 19 Updated May 18, 2022

Windows NT x64 syscall fuzzer

C 591 104 Updated Aug 10, 2023

红队笔记

2,000 352 Updated Apr 11, 2024

微信收藏的文章

674 134 Updated Dec 15, 2024

Cobalt Strike系列

2,288 586 Updated Dec 3, 2023

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Python 4,775 1,028 Updated Aug 6, 2023

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

1,092 123 Updated Oct 25, 2024

工欲善其事,必先利其器

HTML 1,537 324 Updated Dec 2, 2021

独立开发/自由职业/远程工作资源列表

Shell 830 86 Updated Sep 17, 2020

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,862 4,402 Updated Apr 25, 2024

List of Awesome CobaltStrike Resources

4,047 739 Updated Sep 20, 2023

这是一个基于先知社区知识构建的向量知识库

Python 214 15 Updated Aug 9, 2024

NJU EMUlator, a full system x86/mips32/riscv32/riscv64 emulator for teaching

C 920 195 Updated Oct 20, 2024

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

HTML 416 78 Updated Mar 20, 2022

毛泽东选集

1,378 393 Updated Feb 5, 2022

从零开始内网渗透学习

2,886 991 Updated Apr 8, 2016

💥 A collection of all documents leaked by former NSA contractor and whistleblower Edward Snowden.

1,114 160 Updated Jan 14, 2020

🔍 Go 开发的开源互联网搜索引擎,附教程《自己动手开发互联网搜索引擎》

Go 607 91 Updated Jul 19, 2024

免杀技术大杂烩---乱拳也打不死老师傅

1,073 179 Updated Mar 29, 2021

红蓝对抗:钓鱼演练资源汇总&备忘录

1,018 104 Updated Nov 6, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,457 417 Updated Dec 27, 2024

记录一些我自己在学习Android逆向过程中的有意思的东西

JavaScript 781 206 Updated Sep 11, 2023

《关于编写 x64 Windows 10 驱动以了解虚拟内存这件事》系列视频附带的代码和材料

C 97 27 Updated Jan 26, 2023

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

Python 1,321 65 Updated Oct 31, 2021

IDA Pro每周小技巧

273 13 Updated Nov 11, 2022

Getting Started with Spring Boot 3:

Java 36,841 54,445 Updated Dec 28, 2024

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

1,746 304 Updated May 23, 2024