Harmoc's starred repositories

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Language:JavaStargazers:1377Issues:0Issues:0

wechat-backup

微信聊天记录持久化备份本地硬盘,释放手机存储空间。

Language:GoLicense:MITStargazers:3171Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4788Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3493Issues:0Issues:0

Cpp_Primer_Practice

搞定C++:punch:。C++ Primer 中文版第5版学习仓库,包括笔记和课后练习答案。

Language:C++Stargazers:7637Issues:0Issues:0

posh-dsc-windows-hardening

Windows OS Hardening with PowerShell DSC

Language:PowerShellLicense:GPL-3.0Stargazers:257Issues:0Issues:0

WeChatUserDB

GetWeChat DBPassword&&UserInfo(获取PC数据库密码以及相关微信用户信息支持多系统数据库解密)

Language:PythonLicense:MITStargazers:444Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1815Issues:0Issues:0

Awesome-Web3-security

A curated list of resources for learning web3 hacking/Security

License:Apache-2.0Stargazers:174Issues:0Issues:0

HumanSystemOptimization

健康学习到150岁 - 人体系统调优不完全指南

Stargazers:12808Issues:0Issues:0

CVE-2021-3560-Authentication-Agent

PolicyKit CVE-2021-3560 Exploit (Authentication Agent)

Language:GoLicense:Apache-2.0Stargazers:113Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2817Issues:0Issues:0

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2342Issues:0Issues:0

HowToLiveLonger

程序员延寿指南 | A programmer's guide to live longer

License:UnlicenseStargazers:29443Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1882Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Stargazers:669Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3332Issues:0Issues:0

Powershell_fisher

利用powershell收集用户浏览器中保存的密码,桌面办公文件,电脑硬件软件信息。发送到指定邮件

Language:PowerShellStargazers:77Issues:0Issues:0

anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

Stargazers:416Issues:0Issues:0

domainNamePredictor

一个简单的现代化公司域名使用规律预测及生成工具

Language:PythonStargazers:374Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5602Issues:0Issues:0

CodeQLRule

个人使用CodeQL编写的一些规则

Language:CodeQLStargazers:166Issues:0Issues:0

ByteCodeDL

A declarative static analysis tool for jvm bytecode based Datalog like CodeQL

Language:ShellLicense:GPL-3.0Stargazers:313Issues:0Issues:0

bingrep

like ~~grep~~ UBER, but for binaries

Language:RustLicense:MITStargazers:1695Issues:0Issues:0

loadlibrary

Porting Windows Dynamic Link Libraries to Linux

Language:CLicense:GPL-2.0Stargazers:4310Issues:0Issues:0

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:2717Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:1381Issues:0Issues:0

china-operator-ip

**运营商IPv4/IPv6地址库-每日更新

Language:ShellLicense:MITStargazers:2667Issues:0Issues:0

CVE-2022-0778

Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt

Language:SmartyStargazers:185Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:8359Issues:0Issues:0