666asd's repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Phantom-Evasion

Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:3Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

apollo

An open autonomous driving platform

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

hub

Black Duck Docker Orchestration Files/Documentation

Language:ShellStargazers:0Issues:1Issues:0

InfoSpider

INFO-SPIDER 是一个集众多数据源于一身的爬虫工具箱🧰,旨在安全快捷的帮助用户拿回自己的数据,工具代码开源,流程透明。支持数据源包括GitHub、QQ邮箱、网易邮箱、阿里邮箱、新浪邮箱、Hotmail邮箱、Outlook邮箱、京东、淘宝、支付宝、**移动、**联通、**电信、知乎、哔哩哔哩、网易云音乐、QQ好友、QQ群、生成朋友圈相册、浏览器浏览历史、12306、博客园、CSDN博客、开源**博客、简书。

License:GPL-3.0Stargazers:0Issues:0Issues:0

javalite

JavaLite is a cohesive collection of frameworks designed from ground up to add pleasure back to your daily life

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

libfuse

The reference implementation of the Linux FUSE (Filesystem in Userspace) interface

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel exploitation

Stargazers:0Issues:1Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

p7zip

A new p7zip fork with additional codecs and improvements (forked from https://sourceforge.net/projects/p7zip/).

Language:C++Stargazers:0Issues:1Issues:0

pacu

Rhino Security Labs' AWS penetration testing toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pfp

pfp - Python Format Parser - a python-based 010 template interpreter

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub.

Stargazers:0Issues:1Issues:0

post-exploitation

Post Exploitation Collection

Language:CStargazers:0Issues:2Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:0Issues:1Issues:0

sec-chart

Security Flow Chart

Stargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

unpacker

基于ART主动调用的脱壳机

Language:C++Stargazers:0Issues:0Issues:0

UsoDllLoader

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

Language:C++Stargazers:0Issues:1Issues:0

vltrace

Tool tracing syscalls in a fast way using eBPF linux kernel feature

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0