MYTFX's repositories

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

Bili.Uwp

适用于新系统UI的哔哩

Language:C#License:MITStargazers:0Issues:0Issues:0

BilibiliVideoDownload

跨平台下载bilibili视频桌面端软件,支持windows、macOS、Linux

Language:VueLicense:MITStargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CodeTest

脚本工具合集GUI版本,内置漏洞验证、利用模块,可自定义脚本实现批量验证。

Stargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Stargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cve-2022-23131

cve-2022-23131 zabbix-saml-bypass-exp

Stargazers:0Issues:0Issues:0

cve-2022-23131-exp

Zabbix SSO Bypass

Language:PythonStargazers:0Issues:0Issues:0

cve-2022-23132

cve-2022-23131

Language:PythonStargazers:0Issues:0Issues:0

DingTalkRevokeMsgPatcher

钉钉消息防撤回补丁PC版(原名:钉钉电脑版防撤回插件,也叫:钉钉防撤回补丁、钉钉消息防撤回补丁)由“吾乐吧软件站”开发制作,本程序用于钉钉电脑版6.0以上版本,主要功能如下:1、支持文字消息防撤回 2、支持图片消息防撤回,支持查看高清原图 3、支持文件识别、URL识别、卡片回复消息识别等 4、支持富文本消息防撤回 5、支持个人消息防撤回,以及群主或管理员消息防撤回 6、支持自己发送的消息防撤回 7、文字消息或富文本消息,允许重新编辑或查看 8、支持撤回消息提醒

License:NOASSERTIONStargazers:0Issues:0Issues:0

frida-dexdump

A frida tool to find and dump dex in memory to support security engineers in analyzing malware.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ja-netfilter

A javaagent framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

NSudo

Series of System Administration Tools

License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

PDFQFZ

PDF加盖骑缝章的小工具

Language:C#Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Stargazers:0Issues:0Issues:0

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

Stargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

License:MITStargazers:0Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Stargazers:0Issues:0Issues:0

TrafficMonitor

这是一个用于显示当前网速、CPU及内存利用率的桌面悬浮窗软件,并支持任务栏显示,支持更换皮肤。

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

TyporaCrack

Some file working well from Typora v1.1, Powered by TyporaCracker

License:MITStargazers:0Issues:0Issues:0

xiaoyi_crack

彩云小译Chrome插件破解版1.0.3

Stargazers:0Issues:0Issues:0

zabbix-saml-bypass-exp

cve-2022-23131 exp

Language:GoLicense:MITStargazers:0Issues:0Issues:0