111111111111 (AMJIYU)

AMJIYU

Geek Repo

Location:Suzhou China

Github PK Tool:Github PK Tool

111111111111's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

AMJIYU.github.io

my website page

Stargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-V4.0.2

Language:JavaStargazers:0Issues:0Issues:0

CareGPT

🌞 CareGPT (关怀GPT)是一个医疗大语言模型,同时它集合了数十个公开可用的医疗微调数据集和开放可用的医疗大语言模型,包含LLM的训练、测评、部署等以促进医疗LLM快速发展。Medical LLM, Open Source Driven for a Healthy Future.

License:MITStargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

GoFileBinder

golang免杀捆绑器

Stargazers:0Issues:0Issues:0

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ip2domain

批量查询ip对应域名及百度权重、备案信息;ip反查域名;ip查备案信息;资产归属查询;百度权重查询

Language:PythonStargazers:0Issues:0Issues:0

java-sec-code

Java Web Common Vulnerabilities and Security Code.

Language:JavaStargazers:0Issues:1Issues:0

JavaSec

Java安全 学习记录

Stargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

mscan

一款域渗透扫描工具,方便一键自动化、全方位的信息收集及扫描域提权漏洞。

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Stargazers:0Issues:0Issues:0

nft

NFT数字藏品艺术品交易平台,数字藏品系统源码

Language:JavaStargazers:0Issues:0Issues:0

oss-stinger

利用oss实现http转发/cobalt strike上线

Language:GoStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

RanSim

Ransomware simulation script written in PowerShell. Useful for testing your defenses and backups against real ransomware-like activity in a controlled setting.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

License:GPL-2.0Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:0Issues:0Issues:0

SweetBabyScan

Red Tools 渗透内网

Language:GoStargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypass

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Language:HTMLStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

WeChatUserDB

GetWeChat DBPassword&&UserInfo(PC数据库密码以及相关微信用户信息)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马,一种新型内存马技术

Stargazers:0Issues:0Issues:0