Drizzle's repositories
drizzleDumper
drizzleDumper是一款基于内存搜索的Android脱壳工具。
GluttonousSnake
使用C++和EasyX绘图库编写的经典贪吃蛇范例游戏。
sec_skills
软件安全工程师技能表
awesome-elasticsearch
A curated list of the most important and useful resources about elasticsearch: articles, videos, blogs, tips and tricks, use cases. All about Elasticsearch!
metasploit-framework
Metasploit Framework
bearded-avenger
CIF v3 -- the fastest way to consume threat intelligence
ChatGLM-6B
ChatGLM-6B:开源双语对话语言模型 | An Open Bilingual Dialogue Language Model
django-dynamic-scraper
Creating Scrapy scrapers via the Django admin interface
doublepulsar-detection-script
A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.
EQGRP_Lost_in_Translation
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
golang_loader_assist
Making GO reversing easier in IDA Pro
google_explorer
Google mass exploit robot in python
mimipenguin
A tool to dump the login password from the current linux user
Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
mysql-sniffer
mysql-sniffer is a network traffic analyzer tool for mysql, it is developed by Qihoo DBA and infrastructure team
shadowsocksr
Python port of ShadowsocksR
ShadowsocksX-NG
Next Generation of ShadowsocksX
spectre-attack
Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
Spring-boot-docker
spring boot integrate in docker test