JaonLin's repositories

Insanity-Framework

Generate Payloads and Control Remote Machines

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

aviator

A high performance expression evaluator for java

Language:JavaStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

backdoorppt

transform your payload.exe into one fake word doc (.ppt)

Language:ShellStargazers:0Issues:0Issues:0

Base64-Obfuscator

Simple PowerShell Base64 encoder to avoid detection of your malicious payload

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BeRoot

Windows Privilege Escalation Tool

Language:PythonStargazers:0Issues:0Issues:0

bokeh

Interactive Web Plotting for Python

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DefCon25

UAC 0day, all day!

Stargazers:0Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EMFFuzzer

Enhanced Meta File Fuzzer based on Peach Fuzzing Framework

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:2Issues:0

exploit-CVE-2017-7494

SambaCry exploit and vulnerable container (CVE-2017-7494)

Language:CStargazers:0Issues:0Issues:0

exploitpack

Exploit Pack - Open Source GPLv3 Project

Language:PythonStargazers:0Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:0Issues:0Issues:0

honggfuzz

Security oriented fuzzer with powerful analysis options. Supports evolutionary, feedback-driven fuzzing based on code coverage (sw and hw)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

InfectPE

InfectPE - Inject custom code into PE file

Language:C++Stargazers:0Issues:0Issues:0

Insanity-Framework-1

Generate Payloads and Control Remote Machines.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSG-TranslationTeam

看雪iOS安全小组的翻译团队作品集合,如有勘误,欢迎斧正!

Stargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RAT-via-Telegram

Windows Remote Administration Tool via Telegram

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Richkware

Framework for building Windows malwares, written in C++

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

Scanners-Box

[Project-Kob-6]The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合集👻

Language:PHPStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

winmanipulate

A simple tool to manipulate window objects in Windows

Language:Visual BasicStargazers:0Issues:0Issues:0