Jerome (Jeromeyoung)

Jeromeyoung

Geek Repo

Location:China

Github PK Tool:Github PK Tool

Jerome's starred repositories

rustlings

:crab: Small exercises to get you used to reading and writing Rust code!

Language:RustLicense:MITStargazers:51491Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:2814Issues:0Issues:0

Ashro_linux

Linux通用应急响应脚本,适用大多数情况

Language:ShellStargazers:154Issues:0Issues:0

Whoamifuck

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

Language:ShellStargazers:297Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:10501Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:556Issues:0Issues:0

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:9033Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:10625Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1818Issues:0Issues:0

CCTV

Close-Circuit Telegram Vision revolutionizes location tracking with its open-source design and Telegram API integration. Offering precise tracking within 50-100 meters, users can monitor others in real-time for logistics or safety, redefining how we navigate our surroundings

Language:JavaScriptLicense:GPL-3.0Stargazers:2305Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:622Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:783Issues:0Issues:0

AheadLib-x86-x64

hijack dll Source Code Generator. support x86/x64

Language:C++Stargazers:703Issues:0Issues:0

C2

C2-下一代RAT

Stargazers:262Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:2475Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:776Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1047Issues:0Issues:0

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

Stargazers:539Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:PythonLicense:MITStargazers:55010Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:1527Issues:0Issues:0

SerializationDumper

A tool to dump Java serialization streams in a more human readable form.

Language:JavaLicense:MITStargazers:966Issues:0Issues:0

Ghostpack-CompiledBinaries

Compiled Binaries for Ghostpack (.NET v4.0)

Stargazers:1086Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2437Issues:0Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:845Issues:0Issues:0

PHPwebshell

源码丢这了,自己做免杀 ------ 一些自己无聊写的免杀php木马,404页面伪装大马-Apache+Nginx版本,phpinfo伪装马,404页面代码执行一句话,phpinfo代码执行一句话

Language:PHPStargazers:130Issues:0Issues:0

campus-imaotai

i茅台app自动预约,每日自动预约,支持docker一键部署(本项目不提供成品,使用的是已淘汰的算法)

Language:JavaLicense:Apache-2.0Stargazers:4048Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20527Issues:0Issues:0

bestJavaer

这是一个成为更好的Java程序员的系列教程

Stargazers:5858Issues:0Issues:0

go-ethereum

Go implementation of the Ethereum protocol

Language:GoLicense:LGPL-3.0Stargazers:46819Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:3443Issues:0Issues:0