Drizzle's repositories

drizzleDumper

drizzleDumper是一款基于内存搜索的Android脱壳工具。

Language:MakefileLicense:Apache-2.0Stargazers:2271Issues:68Issues:16

TUnpacker

TUnpacker是一款Android脱壳工具

BUnpacker

BUnpacker是一款Android脱壳工具

Armyworm

Armyworm是一款用于研究和测试的Internet Explorer密码输入控件粘虫防护能力的测试程序

GluttonousSnake

使用C++和EasyX绘图库编写的经典贪吃蛇范例游戏。

Language:C++Stargazers:7Issues:2Issues:0

sec_skills

软件安全工程师技能表

License:AGPL-3.0Stargazers:6Issues:2Issues:0

ipDB

根据qqwry自写脚本处理格式化的规范格式ipdb,附送二分法查找ip效率测试代码(适合大规模ip geo匹配)

Language:PythonStargazers:5Issues:3Issues:0

awesome-elasticsearch

A curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!

License:UnlicenseStargazers:1Issues:2Issues:0

MS17-010

MS17-010 exploits, payloads, and scanners

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0

bearded-avenger

CIF v3 -- the fastest way to consume threat intelligence

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

ChatGLM-6B

ChatGLM-6B:开源双语对话语言模型 | An Open Bilingual Dialogue Language Model

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cobra

Cobra - Cobra is a static code analysis system that automates the detecting vulnerabilities and security issue.(白盒代码安全审计系统)

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

django-dynamic-scraper

Creating Scrapy scrapers via the Django admin interface

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

doublepulsar-detection-script

A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:2Issues:0

golang_loader_assist

Making GO reversing easier in IDA Pro

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

google_explorer

Google mass exploit robot in python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Hawkeye

GitHub 泄露监控系统

Language:VueLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:2Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:ShellLicense:NOASSERTIONStargazers:0Issues:3Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

mysql-sniffer

mysql-sniffer is a network traffic analyzer tool for mysql, it is developed by Qihoo DBA and infrastructure team

Language:CLicense:MITStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

shadowsocksr

Python port of ShadowsocksR

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

ShadowsocksX-NG

Next Generation of ShadowsocksX

Language:SwiftLicense:GPL-3.0Stargazers:0Issues:2Issues:0

spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language:CStargazers:0Issues:2Issues:0

Spring-boot-docker

spring boot integrate in docker test

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

tetragon

eBPF-based Security Observability and Runtime Enforcement

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0